Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1562759
MD5:472277a6072a8cfa733117ff1597c8da
SHA1:83e570c6eca17446ac0b8418f11fa25b9c5c10a7
SHA256:709d4a2c6b1307768277cbcafa383579d5ef81eeb0845532a1f1b01168e6ea10
Tags:exeuser-Bitsight
Infos:

Detection

Poverty Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Poverty Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after checking mutex)
Machine Learning detection for sample
Tries to harvest and steal browser information (history, passwords, etc)
Contains functionality to query CPU information (cpuid)
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected TCP or UDP traffic on non-standard ports
Internet Provider seen in connection with other malware
Program does not show much activity (idle)
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider

Classification

  • System is w10x64
  • file.exe (PID: 3236 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 472277A6072A8CFA733117FF1597C8DA)
  • cleanup
{"C2 url": "85.244.212.106:2227"}
SourceRuleDescriptionAuthorStrings
file.exeJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
      00000000.00000000.1664708303.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
        Process Memory Space: file.exe PID: 3236JoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
          SourceRuleDescriptionAuthorStrings
          0.2.file.exe.bf0000.0.unpackJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
            0.0.file.exe.bf0000.0.unpackJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-26T00:19:12.139413+010020487361A Network Trojan was detected192.168.2.449730185.244.212.1062227TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: file.exeAvira: detected
              Source: 0.0.file.exe.bf0000.0.unpackMalware Configuration Extractor: Poverty Stealer {"C2 url": "85.244.212.106:2227"}
              Source: file.exeReversingLabs: Detection: 68%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: file.exeJoe Sandbox ML: detected
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF1D21 CryptUnprotectData,CryptProtectData,0_2_00BF1D21
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: ntkrnlmp.pdbo source: file.exe, 00000000.00000002.1804928662.000000000A7AC000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbkD source: file.exe, 00000000.00000002.1886039128.000000000D557000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntkrnlmp.pdbr source: file.exe, 00000000.00000002.1840251068.000000000BE1A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1853909703.000000000C58A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdb source: file.exe, 00000000.00000002.1840251068.000000000BE11000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1827638294.000000000B625000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1791505154.0000000009C0A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1804928662.000000000A7B1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1920109162.000000000E4CB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1900265086.000000000DD41000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1935143545.000000000EC7E000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntkrnlmp.pdbt source: file.exe, 00000000.00000002.1935143545.000000000EC81000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntkrnlmp.pdb source: file.exe, 00000000.00000002.1886039128.000000000D552000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbz source: file.exe, 00000000.00000002.1900265086.000000000DD3C000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbt source: file.exe, 00000000.00000002.1796538723.000000000A1A8000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntkrnlmp.pdbA source: file.exe, 00000000.00000002.1815783208.000000000AEB4000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbu source: file.exe, 00000000.00000002.1935143545.000000000EC81000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdb~Z source: file.exe, 00000000.00000002.1828149453.000000000B64F000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbp source: file.exe, 00000000.00000002.1853909703.000000000C58A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntkrnlmp.pdbL source: file.exe, 00000000.00000002.1870641401.000000000CD9A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbm source: file.exe, 00000000.00000002.1804928662.000000000A7AC000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbcT(/+ source: file.exe, 00000000.00000002.1886039128.000000000D552000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntkrnlmp.pdbx, source: file.exe, 00000000.00000002.1796538723.000000000A1A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1840251068.000000000BE11000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1815783208.000000000AEB4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1827638294.000000000B625000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1791505154.0000000009C0A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1804928662.000000000A7B1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1920109162.000000000E4CB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1792549362.0000000009D8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1870641401.000000000CD9A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1886039128.000000000D552000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1853909703.000000000C58A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1900265086.000000000DD41000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1935143545.000000000EC7E000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntkrnlmp.pdb}P source: file.exe, 00000000.00000002.1828149453.000000000B64F000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdb[ source: file.exe, 00000000.00000002.1792549362.0000000009D8A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\* source: file.exe, 00000000.00000002.1789802750.000000000140E000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbZ source: file.exe, 00000000.00000002.1920109162.000000000E494000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntkrnlmp.pdb[ source: file.exe, 00000000.00000002.1920109162.000000000E494000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntkrnlmp.pdb~t&+) source: file.exe, 00000000.00000002.1900265086.000000000DD41000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdb] source: file.exe, 00000000.00000002.1815783208.000000000AEB4000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbX source: file.exe, 00000000.00000002.1815783208.000000000AEB4000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbI source: file.exe, 00000000.00000002.1870641401.000000000CD9A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbJ source: file.exe, 00000000.00000002.1853909703.000000000C58A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbM source: file.exe, 00000000.00000002.1840251068.000000000BE11000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1870641401.000000000CD9A000.00000004.00000020.00020000.00000000.sdmp
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF4EB2 FindFirstFileW,EnterCriticalSection,LeaveCriticalSection,FindNextFileW,0_2_00BF4EB2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF1DC9 FindFirstFileW,FindNextFileW,0_2_00BF1DC9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF1000 FindFirstFileW,FindNextFileW,EnterCriticalSection,LeaveCriticalSection,0_2_00BF1000
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF3F87 FindFirstFileW,FindNextFileW,0_2_00BF3F87
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF4145 FindFirstFileW,FindNextFileW,0_2_00BF4145
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2048736 - Severity 1 - ET MALWARE LUMAR Stealer Exfiltration M2 : 192.168.2.4:49730 -> 185.244.212.106:2227
              Source: Malware configuration extractorURLs: 85.244.212.106:2227
              Source: global trafficTCP traffic: 192.168.2.4:49730 -> 185.244.212.106:2227
              Source: Joe Sandbox ViewASN Name: M247GB M247GB
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: unknownTCP traffic detected without corresponding DNS query: 185.244.212.106
              Source: file.exe, 00000000.00000002.1872415526.000000000CEEE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1855013914.000000000C6D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: file.exe, 00000000.00000002.1794705574.0000000009FF2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1829020053.000000000B74C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1855013914.000000000C6D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: file.exe, 00000000.00000002.1794705574.0000000009FF2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1829020053.000000000B74C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1872415526.000000000CEEE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1855013914.000000000C6D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: file.exe, 00000000.00000002.1794705574.0000000009FF2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1829020053.000000000B74C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1872415526.000000000CEEE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1855013914.000000000C6D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: file.exe, 00000000.00000002.1794705574.0000000009FF2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1829020053.000000000B74C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1872415526.000000000CEEE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1855013914.000000000C6D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: file.exe, 00000000.00000002.1794705574.0000000009FF2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1829020053.000000000B74C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1872415526.000000000CEEE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1855013914.000000000C6D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: file.exe, 00000000.00000002.1872415526.000000000CEEE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1855013914.000000000C6D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: file.exe, 00000000.00000002.1794705574.0000000009FF2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1829020053.000000000B74C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1855013914.000000000C6D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF4C2D GetSystemMetrics,KiUserCallbackDispatcher,GetSystemMetrics,GetDC,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateDIBSection,SelectObject,BitBlt,DeleteObject,DeleteDC,ReleaseDC,0_2_00BF4C2D
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@0/1
              Source: C:\Users\user\Desktop\file.exeMutant created: \Sessions\1\BaseNamedObjects\085f229d-d27d-4fc1-9dc1-8958125ccbd9
              Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: file.exeReversingLabs: Detection: 68%
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: ntkrnlmp.pdbo source: file.exe, 00000000.00000002.1804928662.000000000A7AC000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbkD source: file.exe, 00000000.00000002.1886039128.000000000D557000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntkrnlmp.pdbr source: file.exe, 00000000.00000002.1840251068.000000000BE1A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1853909703.000000000C58A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdb source: file.exe, 00000000.00000002.1840251068.000000000BE11000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1827638294.000000000B625000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1791505154.0000000009C0A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1804928662.000000000A7B1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1920109162.000000000E4CB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1900265086.000000000DD41000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1935143545.000000000EC7E000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntkrnlmp.pdbt source: file.exe, 00000000.00000002.1935143545.000000000EC81000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntkrnlmp.pdb source: file.exe, 00000000.00000002.1886039128.000000000D552000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbz source: file.exe, 00000000.00000002.1900265086.000000000DD3C000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbt source: file.exe, 00000000.00000002.1796538723.000000000A1A8000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntkrnlmp.pdbA source: file.exe, 00000000.00000002.1815783208.000000000AEB4000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbu source: file.exe, 00000000.00000002.1935143545.000000000EC81000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdb~Z source: file.exe, 00000000.00000002.1828149453.000000000B64F000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbp source: file.exe, 00000000.00000002.1853909703.000000000C58A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntkrnlmp.pdbL source: file.exe, 00000000.00000002.1870641401.000000000CD9A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbm source: file.exe, 00000000.00000002.1804928662.000000000A7AC000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbcT(/+ source: file.exe, 00000000.00000002.1886039128.000000000D552000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntkrnlmp.pdbx, source: file.exe, 00000000.00000002.1796538723.000000000A1A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1840251068.000000000BE11000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1815783208.000000000AEB4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1827638294.000000000B625000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1791505154.0000000009C0A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1804928662.000000000A7B1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1920109162.000000000E4CB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1792549362.0000000009D8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1870641401.000000000CD9A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1886039128.000000000D552000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1853909703.000000000C58A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1900265086.000000000DD41000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1935143545.000000000EC7E000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntkrnlmp.pdb}P source: file.exe, 00000000.00000002.1828149453.000000000B64F000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdb[ source: file.exe, 00000000.00000002.1792549362.0000000009D8A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\* source: file.exe, 00000000.00000002.1789802750.000000000140E000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbZ source: file.exe, 00000000.00000002.1920109162.000000000E494000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntkrnlmp.pdb[ source: file.exe, 00000000.00000002.1920109162.000000000E494000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntkrnlmp.pdb~t&+) source: file.exe, 00000000.00000002.1900265086.000000000DD41000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdb] source: file.exe, 00000000.00000002.1815783208.000000000AEB4000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbX source: file.exe, 00000000.00000002.1815783208.000000000AEB4000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbI source: file.exe, 00000000.00000002.1870641401.000000000CD9A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbJ source: file.exe, 00000000.00000002.1853909703.000000000C58A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdbM source: file.exe, 00000000.00000002.1840251068.000000000BE11000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1870641401.000000000CD9A000.00000004.00000020.00020000.00000000.sdmp

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_0-2301
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF4EB2 FindFirstFileW,EnterCriticalSection,LeaveCriticalSection,FindNextFileW,0_2_00BF4EB2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF1DC9 FindFirstFileW,FindNextFileW,0_2_00BF1DC9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF1000 FindFirstFileW,FindNextFileW,EnterCriticalSection,LeaveCriticalSection,0_2_00BF1000
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF3F87 FindFirstFileW,FindNextFileW,0_2_00BF3F87
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF4145 FindFirstFileW,FindNextFileW,0_2_00BF4145
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF20E1 GetCurrentHwProfileA,GetSystemInfo,GlobalMemoryStatusEx,EnumDisplayDevicesA,EnumDisplayDevicesA,0_2_00BF20E1
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Adobe\AcroCef\DC\Acrobat\Cache\Network\CookiesJump to behavior
              Source: file.exe, 00000000.00000002.1790615976.0000000009A04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF3595 EnterCriticalSection,GetProcessHeap,RtlAllocateHeap,LeaveCriticalSection,0_2_00BF3595
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF20E1 cpuid 0_2_00BF20E1

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: file.exe, type: SAMPLE
              Source: Yara matchFile source: 0.2.file.exe.bf0000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.file.exe.bf0000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.1664708303.0000000000BF7000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 3236, type: MEMORYSTR
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Local StateJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: file.exe, type: SAMPLE
              Source: Yara matchFile source: 0.2.file.exe.bf0000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.file.exe.bf0000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.1664708303.0000000000BF7000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 3236, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
              Native API
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              OS Credential Dumping
              11
              Security Software Discovery
              Remote Services1
              Screen Capture
              1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory2
              File and Directory Discovery
              Remote Desktop Protocol1
              Data from Local System
              1
              Non-Standard Port
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager12
              System Information Discovery
              SMB/Windows Admin SharesData from Network Shared Drive1
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe68%ReversingLabsWin32.Trojan.PovertyStealer
              file.exe100%AviraTR/Crypt.XPACK.Gen3
              file.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              85.244.212.106:22270%Avira URL Cloudsafe
              No contacted domains info
              NameMaliciousAntivirus DetectionReputation
              85.244.212.106:2227true
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000002.1872415526.000000000CEEE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1855013914.000000000C6D8000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000002.1794705574.0000000009FF2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1829020053.000000000B74C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1872415526.000000000CEEE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1855013914.000000000C6D8000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000002.1794705574.0000000009FF2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1829020053.000000000B74C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1872415526.000000000CEEE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1855013914.000000000C6D8000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://duckduckgo.com/ac/?q=file.exe, 00000000.00000002.1794705574.0000000009FF2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1829020053.000000000B74C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1872415526.000000000CEEE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1855013914.000000000C6D8000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000002.1794705574.0000000009FF2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1829020053.000000000B74C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1855013914.000000000C6D8000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://www.ecosia.org/newtab/file.exe, 00000000.00000002.1872415526.000000000CEEE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1855013914.000000000C6D8000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000002.1794705574.0000000009FF2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1829020053.000000000B74C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1855013914.000000000C6D8000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000002.1794705574.0000000009FF2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1829020053.000000000B74C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1872415526.000000000CEEE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1855013914.000000000C6D8000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              185.244.212.106
                              unknownRomania
                              9009M247GBtrue
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1562759
                              Start date and time:2024-11-26 00:18:08 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 7s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:4
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample name:file.exe
                              Detection:MAL
                              Classification:mal100.troj.spyw.evad.winEXE@1/0@0/1
                              EGA Information:
                              • Successful, ratio: 100%
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 14
                              • Number of non-executed functions: 8
                              Cookbook Comments:
                              • Found application associated with file extension: .exe
                              • Stop behavior analysis, all processes terminated
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtOpenFile calls found.
                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                              • VT rate limit hit for: file.exe
                              No simulations
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              185.244.212.106j95Whg3AY1.exeGet hashmaliciousPoverty StealerBrowse
                                F7fahhucBo.exeGet hashmaliciousPoverty StealerBrowse
                                  IxE6TjWjRM.exeGet hashmaliciousPoverty StealerBrowse
                                    No context
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    M247GBfile.exeGet hashmaliciousNetSupport RATBrowse
                                    • 45.61.128.74
                                    la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                    • 93.120.123.217
                                    file.exeGet hashmaliciousNetSupport RATBrowse
                                    • 45.61.128.74
                                    loligang.ppc.elfGet hashmaliciousMiraiBrowse
                                    • 104.224.90.41
                                    comprobante.exeGet hashmaliciousRemcosBrowse
                                    • 176.10.80.43
                                    7jBzTH9FXQ.exeGet hashmaliciousUnknownBrowse
                                    • 95.174.64.138
                                    fACYdCvub8.exeGet hashmaliciousUnknownBrowse
                                    • 95.174.66.19
                                    7jBzTH9FXQ.exeGet hashmaliciousUnknownBrowse
                                    • 193.29.107.181
                                    fACYdCvub8.exeGet hashmaliciousUnknownBrowse
                                    • 217.138.199.203
                                    arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 192.230.38.194
                                    No context
                                    No context
                                    No created / dropped files found
                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                    Entropy (8bit):6.483146203914055
                                    TrID:
                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                    • DOS Executable Generic (2002/1) 0.02%
                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                    File name:file.exe
                                    File size:30'208 bytes
                                    MD5:472277a6072a8cfa733117ff1597c8da
                                    SHA1:83e570c6eca17446ac0b8418f11fa25b9c5c10a7
                                    SHA256:709d4a2c6b1307768277cbcafa383579d5ef81eeb0845532a1f1b01168e6ea10
                                    SHA512:de7c9fce7211a5628c3793df5632835f3c5588949549504243cc90182fb754cb09961ef303c6b0e77124ae04a231e7a7207c8eb966f868144c249104215467fe
                                    SSDEEP:384:piY/4mcwYPSNOjKjg11+rVlOxxtNP97kJkgQ8pwIIumVbgORBprjlJZpTJ3uPbH0:piWWjjKjrOFgwItmVsOlr1B+90H
                                    TLSH:4CD28EA5CDE0D0B3C0630571B39FFB5B5DFF2626022844C767B50C55899AA81EAAB3D3
                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........M...,}..,}..,}..q~..,}..T...,}..,|..,}..qt..,}..q...,}.Rich.,}.........PE..L......f.................`...........".......p....@
                                    Icon Hash:90cececece8e8eb0
                                    Entrypoint:0x402282
                                    Entrypoint Section:.text
                                    Digitally signed:false
                                    Imagebase:0x400000
                                    Subsystem:windows gui
                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                    Time Stamp:0x668CD4E5 [Tue Jul 9 06:12:53 2024 UTC]
                                    TLS Callbacks:
                                    CLR (.Net) Version:
                                    OS Version Major:5
                                    OS Version Minor:1
                                    File Version Major:5
                                    File Version Minor:1
                                    Subsystem Version Major:5
                                    Subsystem Version Minor:1
                                    Import Hash:f63e2b20da57bba52ad3b39011a8e8d2
                                    Instruction
                                    push ebp
                                    mov ebp, esp
                                    sub esp, 00000364h
                                    push esi
                                    push edi
                                    push 00000DA3h
                                    push 004084D4h
                                    call dword ptr [00407018h]
                                    test eax, eax
                                    jne 00007F8DF908B9E7h
                                    jmp 00007F8DF908BE4Ch
                                    push 00408046h
                                    push 00000000h
                                    push 00000000h
                                    call dword ptr [0040701Ch]
                                    mov dword ptr [ebp-30h], eax
                                    cmp dword ptr [ebp-30h], 00000000h
                                    je 00007F8DF908BE29h
                                    call dword ptr [00407024h]
                                    cmp eax, 000000B7h
                                    je 00007F8DF908BE18h
                                    push 00000065h
                                    pop edx
                                    lea ecx, dword ptr [ebp-28h]
                                    call 00007F8DF908D366h
                                    cmp dword ptr [ebp-24h], 00000000h
                                    je 00007F8DF908BDDAh
                                    push 0000011Ch
                                    xor edx, edx
                                    lea ecx, dword ptr [ebp-00000164h]
                                    call 00007F8DF908CCEEh
                                    pop ecx
                                    mov dword ptr [ebp-00000164h], 0000011Ch
                                    lea ecx, dword ptr [ebp-00000164h]
                                    call 00007F8DF908DF46h
                                    test eax, eax
                                    jl 00007F8DF908BDA2h
                                    push dword ptr [ebp-00000158h]
                                    push dword ptr [ebp-0000015Ch]
                                    push dword ptr [ebp-00000160h]
                                    push 00407474h
                                    push 00000000h
                                    call 00007F8DF908CD17h
                                    add esp, 14h
                                    sub esp, 0000011Ch
                                    push 00000047h
                                    pop ecx
                                    lea esi, dword ptr [ebp-00000164h]
                                    mov edi, esp
                                    Programming Language:
                                    • [IMP] VS2008 SP1 build 30729
                                    • [LNK] VS2015 UPD2 build 23918
                                    NameVirtual AddressVirtual Size Is in Section
                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x76b00x78.rdata
                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x90000x2fc.reloc
                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x75d00x1c.rdata
                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IAT0x70000xb0.rdata
                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                    .text0x10000x5ecd0x600039c5351867ca632d1851a77edb7027dcFalse0.6384684244791666data6.6047321266474475IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                    .rdata0x70000xaf60xc00adcc9fb56ce6bb8a5b9550b0cd8aa46eFalse0.4612630208333333PGP symmetric key encrypted data - Plaintext or unencrypted data4.887509921041914IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                    .data0x80000x5100x200a0f41c1cf1e64899d37db6f87fc77628False0.248046875data1.8804374389056182IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                    .reloc0x90000x2fc0x400a015961f72d73e04f569fe5162e49191False0.6982421875data5.466540815021208IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                    DLLImport
                                    KERNEL32.dllWaitForMultipleObjects, GetUserDefaultUILanguage, InitializeCriticalSectionAndSpinCount, CreateMutexA, Sleep, GetLastError, CloseHandle, GetSystemInfo, CreateThread, DeleteCriticalSection, ExitProcess, GlobalMemoryStatusEx, HeapFree, GetModuleFileNameW, HeapReAlloc, IsDBCSLeadByte, HeapAlloc, GetProcessHeap, WideCharToMultiByte, GetCurrentProcess, VirtualAlloc, GetFileAttributesW, DuplicateHandle, GetModuleHandleA, OpenProcess, LoadLibraryA, GetProcAddress, IsWow64Process, LeaveCriticalSection, MultiByteToWideChar, EnterCriticalSection
                                    USER32.dllReleaseDC, EnumDisplayDevicesA, GetKeyboardLayoutList, GetSystemMetrics
                                    ADVAPI32.dllGetCurrentHwProfileA
                                    CRYPT32.dllCryptProtectData
                                    urlmon.dllObtainUserAgentString
                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                    2024-11-26T00:19:12.139413+01002048736ET MALWARE LUMAR Stealer Exfiltration M21192.168.2.449730185.244.212.1062227TCP
                                    TimestampSource PortDest PortSource IPDest IP
                                    Nov 26, 2024 00:19:11.896604061 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.017662048 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.017772913 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.017863989 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.018100023 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.139240980 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.139319897 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.139350891 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.139360905 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.139413118 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.139424086 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.139434099 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.139450073 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.139477015 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.139498949 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.140398026 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.140417099 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.140439034 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.140456915 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.140460968 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.140503883 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.260549068 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.260617971 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.260842085 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.260886908 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.260896921 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.260930061 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.260941029 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.260979891 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.261007071 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.261035919 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.261066914 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.261094093 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.261991978 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.262048006 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.305028915 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.305138111 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.425549984 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.425636053 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.469141006 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.469202042 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.589068890 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.673094988 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.673156023 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:12.925080061 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:12.925141096 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.090859890 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.091053963 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.091126919 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.211215019 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.211292982 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.211308002 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.211354017 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.211374044 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.211401939 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.211409092 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.211436033 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.211453915 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.211483002 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.211497068 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.211510897 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.211534977 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.211560965 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.211560965 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.211589098 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.211617947 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.211617947 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.211642027 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.211669922 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.211702108 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.211730003 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.211752892 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.211756945 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.211781979 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.211796999 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.211811066 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.211855888 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.211858034 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.211922884 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.211930037 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.211956024 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.211982965 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.212011099 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.212017059 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.212068081 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.212073088 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.212129116 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.212163925 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.212193012 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.212222099 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.212260008 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.212626934 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.212656021 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.212685108 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.212693930 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.212718964 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.212730885 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.212749004 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.212779999 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.212798119 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.212850094 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.212862015 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.212896109 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.212985039 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.213033915 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.213048935 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.213076115 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.213095903 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.213123083 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.332428932 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.332472086 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.332499027 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.332534075 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.332566977 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.332614899 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.332664967 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.332698107 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.332706928 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.332746029 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.332751036 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.332784891 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.332798004 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.332834959 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.332835913 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.332870007 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.332881927 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.332916021 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.332950115 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.332998991 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333019972 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333064079 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333103895 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333132982 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333153963 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333175898 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333190918 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333225012 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333237886 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333272934 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333281040 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333312988 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333322048 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333365917 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333384037 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333411932 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333437920 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333462954 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333465099 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333494902 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333511114 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333543062 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333545923 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333573103 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333602905 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333615065 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333621025 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333647966 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333667040 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333693981 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333697081 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333724022 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333745956 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333755016 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333777905 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333782911 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333802938 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333827972 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333848953 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333875895 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333901882 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333930969 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333931923 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.333959103 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.333981991 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334007025 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334013939 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334034920 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334059000 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334079027 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334080935 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334109068 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334130049 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334141970 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334156036 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334189892 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334196091 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334239960 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334311962 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334338903 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334361076 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334386110 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334429026 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334460974 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334471941 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334508896 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334515095 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334537029 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334558010 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334583998 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334584951 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334611893 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334630966 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334661007 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334680080 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334707022 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334728003 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334750891 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334758043 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334785938 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334805965 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334834099 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334852934 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334862947 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334884882 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334908962 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334913969 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334942102 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334960938 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.334974051 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.334992886 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.335000992 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.335026026 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.335053921 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.335055113 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.335083008 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.335105896 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.335109949 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.335131884 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.335139036 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.335165977 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.335189104 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.335206032 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.335233927 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.335259914 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.335259914 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.335283995 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.335316896 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.452761889 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.452819109 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.452833891 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.452876091 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.453080893 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.453135014 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.453139067 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.453197002 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.453223944 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.453279018 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.453711033 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.453768015 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.454098940 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.454154015 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.454222918 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.454250097 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.454277039 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.454303026 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.454319954 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.454351902 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.454371929 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.454400063 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.454421043 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.454482079 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.454535961 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.454590082 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.455192089 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.455248117 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.455290079 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.455348015 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.455379963 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.455432892 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.455444098 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.455472946 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.455497026 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.455501080 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.455528975 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.455530882 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.455554962 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.455583096 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.455584049 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.455610991 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.455638885 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.455642939 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.455671072 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.455678940 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.455701113 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.455718994 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.455718994 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.455751896 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.455770016 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.455797911 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.455802917 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.455830097 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.455879927 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.455888033 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.455907106 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.455938101 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.455955982 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.455957890 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.455982924 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456007957 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456022978 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456031084 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456058979 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456085920 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456108093 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456110954 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456135035 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456160069 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456185102 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456186056 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456212044 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456237078 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456254959 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456259966 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456286907 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456309080 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456319094 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456341028 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456346989 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456367970 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456398964 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456417084 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456444979 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456466913 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456471920 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456499100 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456523895 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456561089 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456571102 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456598997 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456619978 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456625938 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456646919 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456653118 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456676006 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456681967 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456707954 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456731081 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456738949 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456759930 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456785917 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456788063 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456813097 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456815004 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456856966 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456887007 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456914902 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456931114 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456942081 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456954002 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.456959963 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456984043 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.456995010 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457003117 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457009077 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457041979 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457061052 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457103014 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457151890 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457192898 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457206011 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457246065 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457256079 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457262039 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457274914 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457289934 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457312107 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457323074 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457325935 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457339048 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457340956 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457371950 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457393885 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457405090 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457417011 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457453012 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457469940 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457480907 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457493067 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457530022 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457542896 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457542896 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457576036 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457585096 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457612991 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457628012 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457655907 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457676888 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457689047 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457720995 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457742929 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457779884 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457779884 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457792997 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457837105 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457842112 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457854986 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457866907 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457884073 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.457894087 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457926035 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.457942963 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.458002090 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458015919 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458029985 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458051920 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.458069086 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458085060 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.458085060 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458097935 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458110094 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458121061 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.458156109 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.458168030 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.458190918 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458204031 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458215952 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458228111 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458250999 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.458292007 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.458498001 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458511114 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458522081 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458544016 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458547115 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.458555937 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458568096 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458579063 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.458585978 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458590984 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.458597898 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458622932 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.458645105 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.458650112 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458672047 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458695889 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.458722115 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.458806038 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458841085 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458888054 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.458944082 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458956957 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458981991 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.458987951 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.458993912 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.459013939 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.459028959 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.459043980 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.459050894 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.459103107 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.459158897 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.459172010 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.459209919 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.459230900 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.459233999 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.459244013 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.459275961 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.459280014 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.459295034 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.459300995 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.459331036 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.459342003 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.459342957 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.459356070 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.459377050 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.459389925 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.459393024 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.459404945 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.459423065 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.459434986 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.459435940 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.459482908 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.459516048 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.459542036 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.459553957 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.459567070 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.459583998 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.459609985 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.573066950 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.573118925 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.573141098 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.573184013 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.573187113 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.573218107 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.573246956 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.573273897 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.573275089 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.573307037 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.573312044 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.573329926 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.573334932 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.573350906 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.573385000 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.573425055 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.573452950 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.573481083 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.573508978 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.573509932 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.573532104 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.573568106 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.575095892 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.575124979 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.575150967 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.575167894 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.575400114 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.575453997 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.575483084 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.575510979 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.575575113 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.575623035 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.575670958 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.575673103 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.575727940 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.575789928 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.575823069 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.575881958 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.575918913 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.575947046 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.575978041 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.575998068 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.576028109 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.576030016 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.576076984 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.576103926 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.576123953 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.576136112 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.576164961 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.576176882 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.576230049 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.576278925 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.576518059 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.576973915 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.577002048 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.577028990 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.577045918 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.577157974 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.577186108 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.577208996 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.577240944 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.577302933 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.577330112 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.577353001 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.577387094 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.577429056 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.577456951 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.577480078 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.577503920 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.577553034 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.577580929 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.577595949 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.577630997 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.577682018 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.577717066 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.577732086 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.577760935 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.577765942 CET497302227192.168.2.4185.244.212.106
                                    Nov 26, 2024 00:19:13.577790976 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.577879906 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.577908039 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.577956915 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.577982903 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578016996 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578129053 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578157902 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578186989 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578217983 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578244925 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578294992 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578321934 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578483105 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578509092 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578547001 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578576088 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578625917 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578659058 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578712940 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578761101 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578866005 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578892946 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.578924894 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.579020977 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.579050064 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.579077005 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.579159021 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.579272985 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.579395056 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.579422951 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.579480886 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.579508066 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.579539061 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.579566002 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.579616070 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.579643965 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.579685926 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.579736948 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.579766989 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.579857111 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.579973936 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580002069 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580030918 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580058098 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580108881 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580137014 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580185890 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580213070 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580239058 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580265999 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580315113 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580342054 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580442905 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580492973 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580564976 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580593109 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580641985 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580668926 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580694914 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580744982 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580771923 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580799103 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580830097 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.580858946 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581044912 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581072092 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581120968 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581147909 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581197023 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581223965 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581314087 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581341982 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581397057 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581423998 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581455946 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581481934 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581556082 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581583977 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581634045 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581660032 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581711054 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581737041 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581788063 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581815004 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581954002 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.581979990 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.582130909 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.582158089 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.582190037 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.582390070 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.582417011 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.582443953 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.582493067 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.582520008 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.582628965 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.582654953 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.582807064 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.582834959 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.582884073 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.582911968 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.582956076 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583039045 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583085060 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583133936 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583223104 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583272934 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583317041 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583337069 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583388090 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583431005 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583458900 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583484888 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583518028 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583558083 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583584070 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583611965 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583673000 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583699942 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583739042 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583774090 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583800077 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583827972 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583853960 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583904028 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583930016 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583956957 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.583997011 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584022045 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584047079 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584073067 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584121943 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584148884 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584177017 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584203005 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584229946 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584256887 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584284067 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584311008 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584336996 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584388971 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584414959 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584441900 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584467888 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584495068 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584521055 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584547997 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584598064 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584636927 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584664106 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584690094 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584716082 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584743023 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584769011 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584794998 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584844112 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584872007 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.584975958 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.585002899 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.585031033 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.585057020 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.585083961 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.585109949 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.585136890 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.585163116 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.585190058 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.585216045 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.585267067 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.585294008 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.585319996 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.692981005 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693063021 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693104029 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693154097 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693320990 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693404913 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693456888 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693485022 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693533897 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693559885 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693612099 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693639994 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693689108 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693716049 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693767071 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693794966 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693845987 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693872929 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693921089 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.693945885 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.694907904 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.694957972 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695009947 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695059061 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695171118 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695199013 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695247889 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695275068 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695305109 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695554018 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695583105 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695609093 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695636988 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695688009 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695713997 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695741892 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695789099 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695815086 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695842028 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695868015 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695920944 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695946932 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.695997000 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.696027994 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.696054935 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.696085930 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.696185112 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.696212053 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.696389914 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.696417093 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.696798086 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.696850061 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.696882010 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.696930885 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.696990013 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.697037935 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.697148085 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.697175026 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.697206974 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.697271109 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.697302103 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.697365999 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.697400093 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.697451115 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.697609901 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.697637081 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.697695971 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.697743893 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.697792053 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.697822094 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.697901964 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.697927952 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.697962046 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698009968 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698074102 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698100090 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698204994 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698231936 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698263884 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698313951 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698345900 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698374987 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698498964 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698527098 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698575974 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698604107 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698635101 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698683977 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698717117 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698764086 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698885918 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698914051 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698946953 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.698995113 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.699134111 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.699161053 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.699218988 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.699223995 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.699376106 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.699429035 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.699469090 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.699520111 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.699606895 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.699634075 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.699690104 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.699717045 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.699764967 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.699791908 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.699840069 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.699866056 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.699911118 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.699959040 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.700006962 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.700032949 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.700119019 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.700146914 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.700232983 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.700259924 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.700310946 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.700337887 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.700366020 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.700392962 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.700444937 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.700472116 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.700503111 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.700529099 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.700579882 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.700612068 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.700639009 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.700665951 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.741061926 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.749629021 CET222749730185.244.212.106192.168.2.4
                                    Nov 26, 2024 00:19:13.749701023 CET497302227192.168.2.4185.244.212.106

                                    Click to jump to process

                                    Click to jump to process

                                    Click to dive into process behavior distribution

                                    Target ID:0
                                    Start time:18:18:58
                                    Start date:25/11/2024
                                    Path:C:\Users\user\Desktop\file.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                    Imagebase:0xbf0000
                                    File size:30'208 bytes
                                    MD5 hash:472277A6072A8CFA733117FF1597C8DA
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_PovertyStealer, Description: Yara detected Poverty Stealer, Source: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_PovertyStealer, Description: Yara detected Poverty Stealer, Source: 00000000.00000000.1664708303.0000000000BF7000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                    Reputation:low
                                    Has exited:true

                                    Reset < >

                                      Execution Graph

                                      Execution Coverage:27.7%
                                      Dynamic/Decrypted Code Coverage:0%
                                      Signature Coverage:35.7%
                                      Total number of Nodes:384
                                      Total number of Limit Nodes:8
                                      execution_graph 2300 bf2282 InitializeCriticalSectionAndSpinCount 2301 bf22a6 CreateMutexA 2300->2301 2304 bf22a1 2300->2304 2302 bf2705 ExitProcess 2301->2302 2303 bf22c2 GetLastError 2301->2303 2303->2302 2305 bf22d3 2303->2305 2378 bf3c5f 2305->2378 2307 bf26dc DeleteCriticalSection 2307->2302 2308 bf22de 2308->2307 2382 bf4871 2308->2382 2311 bf26d4 2313 bf35c3 2 API calls 2311->2313 2313->2307 2318 bf236d 2405 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2318->2405 2320 bf237c 2406 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2320->2406 2322 bf266c 2471 bf3e03 EnterCriticalSection 2322->2471 2324 bf238b 2324->2322 2407 bf475f GetModuleHandleA 2324->2407 2325 bf2685 2484 bf35c3 2325->2484 2329 bf23ed 2329->2322 2410 bf1fba GetUserDefaultUILanguage 2329->2410 2330 bf35c3 2 API calls 2331 bf269d 2330->2331 2333 bf35c3 2 API calls 2331->2333 2335 bf26a8 2333->2335 2337 bf35c3 2 API calls 2335->2337 2336 bf2441 2336->2304 2339 bf246a ExitProcess 2336->2339 2342 bf2472 2336->2342 2340 bf26b3 2337->2340 2338 bf475f 2 API calls 2338->2336 2340->2311 2487 bf53f8 2340->2487 2343 bf249f ExitProcess 2342->2343 2344 bf24a7 2342->2344 2345 bf24dc 2344->2345 2346 bf24d4 ExitProcess 2344->2346 2421 bf4c2d 2345->2421 2353 bf25ac 2356 bf3668 11 API calls 2353->2356 2354 bf25bf 2503 bf52c4 2354->2503 2356->2354 2358 bf25d0 2359 bf52c4 4 API calls 2358->2359 2360 bf25de 2359->2360 2361 bf52c4 4 API calls 2360->2361 2362 bf25ee 2361->2362 2363 bf52c4 4 API calls 2362->2363 2364 bf25fd 2363->2364 2365 bf52c4 4 API calls 2364->2365 2366 bf260d 2365->2366 2367 bf52c4 4 API calls 2366->2367 2368 bf261c 2367->2368 2507 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2368->2507 2370 bf2626 2371 bf263f 2370->2371 2372 bf262f GetModuleFileNameW 2370->2372 2373 bf52c4 4 API calls 2371->2373 2372->2371 2374 bf2659 2373->2374 2375 bf52c4 4 API calls 2374->2375 2376 bf2664 2375->2376 2377 bf35c3 2 API calls 2376->2377 2377->2322 2379 bf3c67 2378->2379 2508 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2379->2508 2381 bf3c72 2381->2308 2383 bf475f 2 API calls 2382->2383 2384 bf489d 2383->2384 2385 bf52c4 4 API calls 2384->2385 2390 bf2310 2384->2390 2386 bf48b3 2385->2386 2387 bf52c4 4 API calls 2386->2387 2388 bf48be 2387->2388 2389 bf52c4 4 API calls 2388->2389 2389->2390 2390->2311 2391 bf3668 2390->2391 2509 bf2c95 2391->2509 2394 bf48d6 2395 bf2351 2394->2395 2396 bf48eb VirtualAlloc 2394->2396 2395->2311 2404 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2395->2404 2396->2395 2397 bf490a 2396->2397 2398 bf475f 2 API calls 2397->2398 2399 bf492c 2398->2399 2399->2395 2400 bf495b GetCurrentProcess IsWow64Process 2399->2400 2402 bf52c4 4 API calls 2400->2402 2403 bf4985 2402->2403 2403->2395 2404->2318 2405->2320 2406->2324 2408 bf477d LoadLibraryA 2407->2408 2409 bf478a 2407->2409 2408->2409 2409->2329 2413 bf202d 2410->2413 2411 bf3668 11 API calls 2412 bf2065 2411->2412 2414 bf3668 11 API calls 2412->2414 2413->2411 2415 bf2074 GetKeyboardLayoutList 2414->2415 2416 bf20cf 2415->2416 2420 bf208e 2415->2420 2417 bf3668 11 API calls 2416->2417 2418 bf20db 2417->2418 2418->2336 2418->2338 2419 bf3668 11 API calls 2419->2420 2420->2416 2420->2419 2422 bf24f5 CreateThread CreateThread WaitForMultipleObjects 2421->2422 2423 bf4c43 2421->2423 2448 bf1a6c 2422->2448 2733 bf522a 2422->2733 2741 bf1dc9 2422->2741 2424 bf475f 2 API calls 2423->2424 2425 bf4c74 2424->2425 2425->2422 2426 bf475f 2 API calls 2425->2426 2427 bf4c89 2426->2427 2427->2422 2428 bf4c91 KiUserCallbackDispatcher GetSystemMetrics 2427->2428 2429 bf4cb6 2428->2429 2430 bf4cdc GetDC 2429->2430 2430->2422 2431 bf4cf0 GetCurrentObject 2430->2431 2432 bf4d03 GetObjectW 2431->2432 2433 bf4ea2 ReleaseDC 2431->2433 2432->2433 2434 bf4d1a 2432->2434 2433->2422 2435 bf3668 11 API calls 2434->2435 2436 bf4d3a DeleteObject CreateCompatibleDC 2435->2436 2436->2433 2437 bf4daf CreateDIBSection 2436->2437 2438 bf4e9b DeleteDC 2437->2438 2439 bf4dd0 SelectObject 2437->2439 2438->2433 2440 bf4e94 DeleteObject 2439->2440 2441 bf4de0 BitBlt 2439->2441 2440->2438 2441->2440 2442 bf4e05 2441->2442 2537 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2442->2537 2444 bf4e10 2444->2440 2445 bf3e03 10 API calls 2444->2445 2446 bf4e89 2445->2446 2447 bf35c3 2 API calls 2446->2447 2447->2440 2449 bf1ab3 2448->2449 2450 bf1a7a 2448->2450 2454 bf20e1 2449->2454 2452 bf1a96 2450->2452 2538 bf1000 2450->2538 2452->2449 2453 bf1000 57 API calls 2452->2453 2453->2449 2716 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2454->2716 2456 bf2190 GetCurrentHwProfileA 2457 bf21ba GetSystemInfo 2456->2457 2458 bf21a4 2456->2458 2460 bf3668 11 API calls 2457->2460 2459 bf3668 11 API calls 2458->2459 2462 bf21b7 2459->2462 2463 bf21dc 2460->2463 2461 bf2106 2461->2456 2462->2457 2464 bf35c3 2 API calls 2463->2464 2465 bf21e6 GlobalMemoryStatusEx 2464->2465 2466 bf3668 11 API calls 2465->2466 2469 bf2215 2466->2469 2467 bf2268 EnumDisplayDevicesA 2468 bf227b ObtainUserAgentString 2467->2468 2467->2469 2468->2353 2468->2354 2469->2467 2470 bf3668 11 API calls 2469->2470 2470->2469 2472 bf3e25 2471->2472 2473 bf3f31 LeaveCriticalSection 2471->2473 2472->2473 2717 bf3da9 WideCharToMultiByte 2472->2717 2473->2325 2477 bf3e79 2724 bf6d0e 2477->2724 2479 bf3e83 2480 bf35c3 2 API calls 2479->2480 2481 bf3edc 2480->2481 2482 bf35c3 2 API calls 2481->2482 2483 bf3f2c 2482->2483 2483->2473 2485 bf2692 2484->2485 2486 bf35c7 GetProcessHeap RtlFreeHeap 2484->2486 2485->2330 2486->2485 2488 bf475f 2 API calls 2487->2488 2489 bf547b 2488->2489 2490 bf548a WSAStartup 2489->2490 2493 bf5483 2489->2493 2491 bf54ec 2490->2491 2490->2493 2492 bf54fc socket 2491->2492 2492->2493 2494 bf5520 2492->2494 2493->2340 2495 bf55b3 closesocket 2494->2495 2496 bf5540 connect 2494->2496 2495->2493 2497 bf5557 send 2496->2497 2498 bf55a6 Sleep 2496->2498 2497->2498 2499 bf5579 send 2497->2499 2498->2494 2499->2498 2500 bf5595 2499->2500 2501 bf35c3 2 API calls 2500->2501 2502 bf55a0 2501->2502 2502->2495 2504 bf52e7 2503->2504 2505 bf5313 2503->2505 2504->2505 2732 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2504->2732 2505->2358 2507->2370 2508->2381 2510 bf2ca5 2509->2510 2520 bf2cb3 2509->2520 2521 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2510->2521 2512 bf2d03 2514 bf2336 2512->2514 2532 bf5281 2512->2532 2514->2394 2515 bf30c3 2516 bf35c3 2 API calls 2515->2516 2516->2514 2518 bf2eb6 WideCharToMultiByte 2518->2520 2519 bf2f3e WideCharToMultiByte 2519->2520 2520->2512 2520->2518 2520->2519 2522 bf2a1e 2520->2522 2521->2520 2523 bf2a36 2522->2523 2524 bf2a5d 2523->2524 2525 bf2c71 2523->2525 2531 bf2a6f __aulldvrm 2523->2531 2526 bf2c0a 2524->2526 2527 bf2a66 2524->2527 2528 bf2c77 WideCharToMultiByte 2525->2528 2525->2531 2529 bf2c32 IsDBCSLeadByte 2526->2529 2526->2531 2530 bf2bd2 WideCharToMultiByte 2527->2530 2527->2531 2528->2531 2529->2526 2530->2527 2531->2520 2533 bf5292 2532->2533 2535 bf529c 2532->2535 2536 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2533->2536 2535->2515 2536->2535 2537->2444 2539 bf101e 2538->2539 2540 bf141c 2538->2540 2539->2540 2575 bf4108 GetFileAttributesW 2539->2575 2540->2452 2542 bf1035 2542->2540 2576 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2542->2576 2544 bf1049 2577 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2544->2577 2546 bf1052 2552 bf13df 2546->2552 2578 bf368d 2546->2578 2547 bf35c3 2 API calls 2549 bf1415 2547->2549 2550 bf35c3 2 API calls 2549->2550 2550->2540 2552->2547 2553 bf368d 7 API calls 2556 bf1173 2553->2556 2554 bf13c7 FindNextFileW 2554->2552 2554->2556 2556->2553 2556->2554 2557 bf3f43 41 API calls 2556->2557 2563 bf16ef EnterCriticalSection 2556->2563 2567 bf3e03 10 API calls 2556->2567 2568 bf35c3 GetProcessHeap RtlFreeHeap 2556->2568 2572 bf1000 53 API calls 2556->2572 2573 bf134d 2556->2573 2581 bf44f7 2556->2581 2613 bf3729 2556->2613 2617 bf1aef 2556->2617 2625 bf1d21 2556->2625 2632 bf1c32 2556->2632 2669 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2556->2669 2557->2556 2561 bf4145 15 API calls 2561->2573 2643 bf4eb2 2563->2643 2567->2556 2568->2556 2570 bf368d 7 API calls 2570->2573 2572->2556 2573->2556 2573->2561 2573->2570 2574 bf3f87 43 API calls 2573->2574 2635 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2573->2635 2636 bf3f43 2573->2636 2574->2573 2575->2542 2576->2544 2577->2546 2670 bf3111 2578->2670 2678 bf4108 GetFileAttributesW 2581->2678 2583 bf4509 2584 bf4758 2583->2584 2679 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2583->2679 2584->2556 2586 bf451f 2587 bf4750 2586->2587 2589 bf368d 7 API calls 2586->2589 2588 bf35c3 2 API calls 2587->2588 2588->2584 2590 bf453c 2589->2590 2591 bf455a EnterCriticalSection 2590->2591 2592 bf45c4 LeaveCriticalSection 2591->2592 2593 bf45dd 2592->2593 2594 bf4626 2592->2594 2593->2594 2596 bf45fa 2593->2596 2594->2587 2595 bf4649 EnterCriticalSection 2594->2595 2598 bf4680 LeaveCriticalSection 2595->2598 2681 bf4377 GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 2596->2681 2600 bf471c EnterCriticalSection 2598->2600 2601 bf4698 2598->2601 2606 bf4745 LeaveCriticalSection 2600->2606 2680 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2601->2680 2602 bf4603 2604 bf35c3 2 API calls 2602->2604 2605 bf460b 2604->2605 2608 bf44f7 29 API calls 2605->2608 2606->2587 2607 bf46a2 2607->2600 2610 bf46bf EnterCriticalSection 2607->2610 2609 bf461f 2608->2609 2609->2584 2611 bf4700 LeaveCriticalSection 2610->2611 2611->2600 2612 bf4714 2611->2612 2612->2600 2614 bf373d 2613->2614 2616 bf3741 2614->2616 2702 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2614->2702 2616->2556 2618 bf1b07 2617->2618 2620 bf1b0c 2617->2620 2703 bf1aba 2618->2703 2623 bf1b11 2620->2623 2706 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2620->2706 2623->2556 2624 bf1b40 2624->2623 2707 bf1adc 2624->2707 2626 bf475f 2 API calls 2625->2626 2627 bf1d5a 2626->2627 2628 bf1d87 2627->2628 2629 bf1d6a CryptUnprotectData 2627->2629 2628->2556 2629->2628 2630 bf1d92 2629->2630 2630->2628 2631 bf1d99 CryptProtectData 2630->2631 2631->2628 2711 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2632->2711 2634 bf1c58 2634->2556 2635->2573 2637 bf44f7 37 API calls 2636->2637 2638 bf3f59 2637->2638 2639 bf3f78 2638->2639 2642 bf3e03 10 API calls 2638->2642 2640 bf35c3 2 API calls 2639->2640 2641 bf3f81 2640->2641 2641->2573 2642->2639 2644 bf4ed4 2643->2644 2645 bf4f15 2643->2645 2646 bf368d 7 API calls 2644->2646 2653 bf170b LeaveCriticalSection 2645->2653 2712 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2645->2712 2648 bf4f0b 2646->2648 2714 bf4108 GetFileAttributesW 2648->2714 2649 bf4f35 2713 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2649->2713 2652 bf4f3f 2654 bf368d 7 API calls 2652->2654 2653->2556 2655 bf4f4d FindFirstFileW 2654->2655 2656 bf520e 2655->2656 2667 bf4f6a 2655->2667 2657 bf35c3 2 API calls 2656->2657 2658 bf5215 2657->2658 2659 bf35c3 2 API calls 2658->2659 2659->2653 2660 bf51f6 FindNextFileW 2660->2656 2660->2667 2661 bf368d 7 API calls 2661->2667 2663 bf500f EnterCriticalSection 2664 bf4eb2 41 API calls 2663->2664 2665 bf502a LeaveCriticalSection 2664->2665 2665->2660 2666 bf4eb2 41 API calls 2666->2667 2667->2660 2667->2661 2667->2663 2667->2666 2668 bf3f43 41 API calls 2667->2668 2715 bf4108 GetFileAttributesW 2667->2715 2668->2667 2669->2556 2676 bf311d 2670->2676 2671 bf1156 FindFirstFileW 2671->2552 2671->2556 2672 bf2a1e 3 API calls 2672->2676 2673 bf332a IsDBCSLeadByte 2674 bf3337 MultiByteToWideChar 2673->2674 2673->2676 2674->2676 2675 bf3395 IsDBCSLeadByte 2675->2676 2676->2671 2676->2672 2676->2673 2676->2675 2677 bf33b6 MultiByteToWideChar 2676->2677 2677->2676 2678->2583 2679->2586 2680->2607 2682 bf44ee 2681->2682 2683 bf43bc 2681->2683 2682->2594 2682->2602 2683->2682 2695 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2683->2695 2685 bf44d2 2687 bf35c3 2 API calls 2685->2687 2686 bf43d0 2690 bf4408 2686->2690 2696 bf37f9 2686->2696 2687->2682 2689 bf442a OpenProcess 2689->2690 2691 bf4440 GetCurrentProcess DuplicateHandle 2689->2691 2690->2685 2690->2689 2692 bf44b7 CloseHandle 2690->2692 2693 bf4487 CloseHandle GetCurrentProcess DuplicateHandle 2690->2693 2694 bf44d4 CloseHandle CloseHandle 2690->2694 2691->2690 2691->2692 2692->2690 2693->2690 2693->2692 2694->2685 2695->2686 2697 bf3803 2696->2697 2698 bf3819 GetProcessHeap HeapReAlloc 2697->2698 2699 bf3810 2697->2699 2698->2698 2701 bf3815 2698->2701 2700 bf35c3 2 API calls 2699->2700 2700->2701 2701->2686 2702->2616 2710 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2703->2710 2705 bf1ac4 2705->2620 2706->2624 2708 bf35c3 2 API calls 2707->2708 2709 bf1ae7 2708->2709 2709->2623 2710->2705 2711->2634 2712->2649 2713->2652 2714->2645 2715->2667 2716->2461 2718 bf3dfd 2717->2718 2719 bf3dd4 2717->2719 2718->2473 2723 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2718->2723 2727 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2719->2727 2721 bf3ddc 2721->2718 2722 bf3de2 WideCharToMultiByte 2721->2722 2722->2718 2723->2477 2728 bf6de8 2724->2728 2726 bf6d19 2726->2479 2727->2721 2731 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2728->2731 2730 bf6df0 2730->2726 2731->2730 2732->2504 2734 bf5279 2733->2734 2735 bf5238 2733->2735 2757 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2735->2757 2737 bf5242 2738 bf4eb2 45 API calls 2737->2738 2739 bf5272 2737->2739 2738->2737 2740 bf35c3 2 API calls 2739->2740 2740->2734 2742 bf1fb2 2741->2742 2743 bf1de1 2741->2743 2743->2742 2744 bf368d 7 API calls 2743->2744 2745 bf1e02 FindFirstFileW 2744->2745 2745->2742 2746 bf1e21 2745->2746 2758 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2746->2758 2748 bf1f8e FindNextFileW 2749 bf1fa9 2748->2749 2755 bf1e2b 2748->2755 2750 bf35c3 2 API calls 2749->2750 2750->2742 2752 bf35c3 2 API calls 2752->2755 2753 bf1dc9 41 API calls 2753->2755 2754 bf368d 7 API calls 2754->2755 2755->2748 2755->2752 2755->2753 2755->2754 2756 bf3f43 41 API calls 2755->2756 2759 bf4118 2755->2759 2756->2755 2757->2737 2758->2755 2761 bf4120 2759->2761 2760 bf4132 2760->2755 2761->2760 2764 bf36e4 2761->2764 2765 bf36f8 2764->2765 2766 bf36fc 2765->2766 2768 bf3595 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 2765->2768 2766->2755 2768->2766

                                      Control-flow Graph

                                      APIs
                                        • Part of subcall function 00BF475F: GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,00BF489D), ref: 00BF4771
                                        • Part of subcall function 00BF475F: LoadLibraryA.KERNELBASE(ntdl,?,?,?,?,?,?,?,00BF489D), ref: 00BF477E
                                      • KiUserCallbackDispatcher.NTDLL(0000004C), ref: 00BF4C9E
                                      • GetSystemMetrics.USER32(0000004D), ref: 00BF4CA5
                                      • GetDC.USER32(00000000), ref: 00BF4CE0
                                      • GetCurrentObject.GDI32(00000000,00000007), ref: 00BF4CF3
                                      • GetObjectW.GDI32(00000000,00000018,?), ref: 00BF4D0C
                                      • DeleteObject.GDI32(00000000), ref: 00BF4D3E
                                      • CreateCompatibleDC.GDI32(00000000), ref: 00BF4D9F
                                      • CreateDIBSection.GDI32(00000000,?,00000000,?,00000000,00000000), ref: 00BF4DC0
                                      • SelectObject.GDI32(00000000,00000000), ref: 00BF4DD2
                                      • BitBlt.GDI32(00000000,00000000,00000000,?,00BF24F5,00000000,?,?,00CC0020), ref: 00BF4DF7
                                        • Part of subcall function 00BF3595: EnterCriticalSection.KERNEL32(00BF84D4,?,?,00BF3C72,?,00BF22DE), ref: 00BF359F
                                        • Part of subcall function 00BF3595: GetProcessHeap.KERNEL32(00000008,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35A8
                                        • Part of subcall function 00BF3595: RtlAllocateHeap.NTDLL(00000000,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35AF
                                        • Part of subcall function 00BF3595: LeaveCriticalSection.KERNEL32(00BF84D4,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35B8
                                        • Part of subcall function 00BF3E03: EnterCriticalSection.KERNEL32(00BF84D4,?,0000011C), ref: 00BF3E15
                                        • Part of subcall function 00BF35C3: GetProcessHeap.KERNEL32(00000000,00000000,00BF26DC), ref: 00BF35CA
                                        • Part of subcall function 00BF35C3: RtlFreeHeap.NTDLL(00000000), ref: 00BF35D1
                                      • DeleteObject.GDI32(00000000), ref: 00BF4E95
                                      • DeleteDC.GDI32(00000000), ref: 00BF4E9C
                                      • ReleaseDC.USER32(00000000,00000000), ref: 00BF4EA5
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Object$HeapSection$CriticalDelete$CreateEnterProcess$AllocateCallbackCompatibleCurrentDispatcherFreeHandleLeaveLibraryLoadMetricsModuleReleaseSelectSystemUser
                                      • String ID: ($- ScreenSize: {lWidth=%d, lHeight=%d}$2$6$U$er32$gdi3
                                      • API String ID: 1387450592-1028866296
                                      • Opcode ID: 7a0585fc6b997327920cf6beafd53e3c44a72cd3d4aa803a82243486637fb6fb
                                      • Instruction ID: da91b053b38a5e8fb17aa67398d7ae6f5ce12a792e2ca86fe346506b625a714d
                                      • Opcode Fuzzy Hash: 7a0585fc6b997327920cf6beafd53e3c44a72cd3d4aa803a82243486637fb6fb
                                      • Instruction Fuzzy Hash: D5716C71E0020CAADB25DBA4DC56FBEBBB9EF44700F104499E605FB291DF749A08CB65

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 156 bf1000-bf1018 157 bf101e-bf1028 156->157 158 bf141c-bf1422 156->158 157->158 159 bf102e-bf1037 call bf4108 157->159 159->158 162 bf103d-bf1059 call bf3595 * 2 159->162 167 bf105f-bf1061 162->167 168 bf140e-bf1417 call bf35c3 * 2 162->168 167->168 169 bf1067-bf116d call bf368d FindFirstFileW 167->169 168->158 175 bf13df-bf140b call bf3603 * 3 169->175 176 bf1173-bf1192 call bf36c8 * 2 169->176 175->168 185 bf1198-bf11b7 call bf368d 176->185 186 bf13c4 176->186 192 bf11bd-bf11cf call bf37b8 185->192 193 bf17f6-bf17fd 185->193 189 bf13c7-bf13d9 FindNextFileW 186->189 189->175 189->176 192->193 199 bf11d5-bf11e7 call bf37b8 192->199 193->186 195 bf1803-bf1821 call bf36c8 call bf3bed 193->195 204 bf1878-bf187d 195->204 205 bf1823-bf1870 call bf3595 call bf368d call bf3f43 195->205 199->193 206 bf11ed-bf120f call bf36c8 call bf3bed 199->206 209 bf1a28-bf1a5f call bf368d call bf3f43 204->209 210 bf1883-bf1888 204->210 205->204 225 bf17ab-bf17d6 call bf4145 206->225 226 bf1215-bf121b 206->226 227 bf1a64-bf1a67 209->227 210->209 214 bf188e-bf1893 210->214 214->209 218 bf1899-bf189e 214->218 218->209 222 bf18a4-bf18a9 218->222 222->209 223 bf18af-bf18b4 222->223 223->209 229 bf18ba-bf18bf 223->229 237 bf13bd-bf13bf call bf35c3 225->237 238 bf17dc-bf17e7 call bf37b8 225->238 226->225 228 bf1221-bf1227 226->228 227->189 228->225 232 bf122d-bf1233 228->232 229->209 233 bf18c5-bf18ca 229->233 232->225 235 bf1239-bf123f 232->235 233->209 236 bf18d0-bf18d5 233->236 235->225 239 bf1245-bf124b 235->239 236->209 241 bf18db-bf18e0 236->241 237->186 238->237 248 bf17ed-bf17ef 238->248 239->225 243 bf1251-bf1257 239->243 241->209 244 bf18e6-bf18eb 241->244 243->225 246 bf125d-bf1263 243->246 244->186 247 bf18f1-bf1905 call bf44f7 244->247 246->225 249 bf1269-bf126f 246->249 254 bf190b-bf1910 247->254 255 bf1538-bf1542 call bf35c3 247->255 248->193 249->225 251 bf1275-bf127b 249->251 251->225 253 bf1281-bf1287 251->253 253->225 256 bf128d-bf1293 253->256 254->255 257 bf1916-bf192e call bf377e 254->257 255->186 256->225 259 bf1299-bf129f 256->259 257->255 265 bf1934-bf194c call bf377e 257->265 259->225 262 bf12a5-bf12ab 259->262 262->225 264 bf12b1-bf12b7 262->264 264->225 266 bf12bd-bf12c3 264->266 265->255 270 bf1952-bf1968 call bf3729 265->270 266->225 268 bf12c9-bf12cf 266->268 268->225 271 bf12d5-bf12db 268->271 270->255 277 bf196e-bf197a call bf36b2 270->277 271->225 272 bf12e1-bf12e7 271->272 272->225 274 bf12ed-bf12f3 272->274 274->225 276 bf12f9-bf12ff 274->276 276->225 278 bf1305-bf130b 276->278 283 bf1531-bf1533 call bf35c3 277->283 284 bf1980-bf1993 call bf1aef 277->284 278->225 280 bf1311-bf1317 278->280 280->225 282 bf131d-bf1323 280->282 282->225 285 bf1329-bf132f 282->285 283->255 284->283 291 bf1999-bf199e 284->291 285->225 288 bf1335-bf133b 285->288 288->225 290 bf1341-bf1347 288->290 292 bf134d-bf1382 call bf4145 290->292 293 bf1423-bf1429 290->293 291->283 294 bf19a4-bf19b6 call bf1d21 291->294 292->237 304 bf1384-bf138f call bf37b8 292->304 295 bf142f-bf1435 293->295 296 bf1719-bf174e call bf4145 293->296 305 bf1a1b-bf1a23 call bf35c3 294->305 306 bf19b8-bf1a01 call bf1c32 call bf368d call bf3e03 294->306 295->296 299 bf143b-bf1441 295->299 296->255 313 bf1754-bf175f call bf37b8 296->313 299->296 303 bf1447-bf144d 299->303 308 bf16ef-bf1714 EnterCriticalSection call bf4eb2 LeaveCriticalSection 303->308 309 bf1453-bf1459 303->309 304->237 325 bf1391-bf13ba call bf3f87 304->325 305->283 340 bf1a06-bf1a18 call bf35c3 * 2 306->340 308->186 309->308 315 bf145f-bf1465 309->315 313->255 328 bf1765-bf17a6 call bf3f87 313->328 322 bf149d-bf14a3 315->322 323 bf1467-bf1498 call bf3f87 315->323 330 bf14a9-bf14cb call bf4145 322->330 331 bf1547-bf154d 322->331 323->186 325->237 328->255 330->255 350 bf14cd-bf14d8 call bf37b8 330->350 337 bf154f-bf1571 call bf4145 331->337 338 bf15be-bf15c4 331->338 337->237 352 bf1577-bf1582 call bf37b8 337->352 342 bf15c6-bf15e8 call bf4145 338->342 343 bf1603-bf1609 338->343 340->305 342->237 361 bf15ee-bf15f9 call bf37b8 342->361 346 bf160f-bf1615 343->346 347 bf16e8 343->347 346->347 353 bf161b-bf1621 346->353 347->308 350->255 362 bf14da-bf152b call bf3595 call bf368d call bf3f43 350->362 352->237 369 bf1588 352->369 358 bf1636-bf163c 353->358 359 bf1623-bf162a 353->359 364 bf163e-bf1644 358->364 365 bf1670-bf1698 call bf4145 358->365 359->358 361->237 374 bf15ff-bf1601 361->374 362->283 364->365 370 bf1646-bf164c 364->370 365->237 378 bf169e-bf16a9 call bf37b8 365->378 376 bf158a-bf15b9 call bf3f87 369->376 370->365 377 bf164e-bf1654 370->377 374->376 376->237 377->365 381 bf1656-bf165c 377->381 378->237 389 bf16af-bf16e3 call bf3f87 378->389 381->365 385 bf165e-bf1665 call bf1000 381->385 391 bf166a-bf166b 385->391 389->237 391->186
                                      APIs
                                      • FindNextFileW.KERNELBASE(?,?), ref: 00BF13D1
                                        • Part of subcall function 00BF4108: GetFileAttributesW.KERNELBASE(01420DC8,00BF1035,01420DC8,?), ref: 00BF4109
                                        • Part of subcall function 00BF3595: EnterCriticalSection.KERNEL32(00BF84D4,?,?,00BF3C72,?,00BF22DE), ref: 00BF359F
                                        • Part of subcall function 00BF3595: GetProcessHeap.KERNEL32(00000008,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35A8
                                        • Part of subcall function 00BF3595: RtlAllocateHeap.NTDLL(00000000,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35AF
                                        • Part of subcall function 00BF3595: LeaveCriticalSection.KERNEL32(00BF84D4,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35B8
                                      • FindFirstFileW.KERNELBASE(00000000,?,01420DC8,?), ref: 00BF1161
                                        • Part of subcall function 00BF3F87: FindFirstFileW.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 00BF3FE8
                                        • Part of subcall function 00BF3F87: FindNextFileW.KERNEL32(00BF179D,?), ref: 00BF4089
                                      • EnterCriticalSection.KERNEL32(00BF84D4), ref: 00BF16F5
                                      • LeaveCriticalSection.KERNEL32(00BF84D4), ref: 00BF170E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: File$CriticalFindSection$EnterFirstHeapLeaveNext$AllocateAttributesProcess
                                      • String ID: $Lr$%s%s$%s\%s$%s\*$7a?=$7a?=$Discord/$Telegram
                                      • API String ID: 1893179121-60960798
                                      • Opcode ID: 268fb6376e21f6583ecfec54a6aae19ed1d9337c54527caae6098a5ff16f1cf2
                                      • Instruction ID: 40cb7b6dd97a2e51880993b7bf7179fbb7e5ed27c09e048ab980d38039ac1257
                                      • Opcode Fuzzy Hash: 268fb6376e21f6583ecfec54a6aae19ed1d9337c54527caae6098a5ff16f1cf2
                                      • Instruction Fuzzy Hash: 8432D761E0021CA6DF24EB688891BBDB3F5DF50710F144DDAEA05E7291EF748E8C8B95

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 467 bf20e1-bf2132 call bf3595 470 bf2134-bf2153 467->470 471 bf2190-bf21a2 GetCurrentHwProfileA 467->471 474 bf215b-bf2161 470->474 475 bf2155-bf2159 470->475 472 bf21ba-bf222b GetSystemInfo call bf3668 call bf35c3 GlobalMemoryStatusEx call bf3668 471->472 473 bf21a4-bf21b7 call bf3668 471->473 491 bf2268-bf2279 EnumDisplayDevicesA 472->491 473->472 479 bf216c-bf2172 474->479 480 bf2163-bf216a 474->480 478 bf217b-bf2186 call bf35d8 475->478 483 bf2189-bf218e 478->483 479->483 484 bf2174-bf2178 479->484 480->478 483->470 483->471 484->478 492 bf222d-bf2236 491->492 493 bf227b-bf2281 491->493 494 bf2238-bf2254 call bf3668 492->494 495 bf2257-bf2267 492->495 494->495 495->491
                                      APIs
                                        • Part of subcall function 00BF3595: EnterCriticalSection.KERNEL32(00BF84D4,?,?,00BF3C72,?,00BF22DE), ref: 00BF359F
                                        • Part of subcall function 00BF3595: GetProcessHeap.KERNEL32(00000008,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35A8
                                        • Part of subcall function 00BF3595: RtlAllocateHeap.NTDLL(00000000,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35AF
                                        • Part of subcall function 00BF3595: LeaveCriticalSection.KERNEL32(00BF84D4,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35B8
                                      • GetCurrentHwProfileA.ADVAPI32(?), ref: 00BF2198
                                      • GetSystemInfo.KERNELBASE(?,?,0000011C), ref: 00BF21BF
                                      • GlobalMemoryStatusEx.KERNELBASE(?), ref: 00BF21F3
                                      • EnumDisplayDevicesA.USER32(00000000,00000002,?,00000001), ref: 00BF2275
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CriticalHeapSection$AllocateCurrentDevicesDisplayEnterEnumGlobalInfoLeaveMemoryProcessProfileStatusSystem
                                      • String ID: - CPU: %s (%d cores)$- HWID: %s$- RAM: %d GB$- VideoAdapter #%d: %s$@
                                      • API String ID: 330852582-565344305
                                      • Opcode ID: 5d6999c619f1a3a01d7788199fdb6b3ff12ec1bbea9d9a228b5f5d8231d0927b
                                      • Instruction ID: ad6dbbbc083aebf5ad13228525890c434cb19c7a6f9cc6b7354f9c0e68c24487
                                      • Opcode Fuzzy Hash: 5d6999c619f1a3a01d7788199fdb6b3ff12ec1bbea9d9a228b5f5d8231d0927b
                                      • Instruction Fuzzy Hash: 27418371548309ABD724DF24CC85FBBB7E8EBC4710F10499DFA459B241EB309A58C7A6

                                      Control-flow Graph

                                      APIs
                                      • FindFirstFileW.KERNELBASE(00000000,?,00000000,00BF84D4,?), ref: 00BF4F58
                                      • EnterCriticalSection.KERNEL32(00BF84D4), ref: 00BF5014
                                        • Part of subcall function 00BF4EB2: LeaveCriticalSection.KERNEL32(00BF84D4), ref: 00BF5031
                                      • FindNextFileW.KERNELBASE(?,?), ref: 00BF5200
                                        • Part of subcall function 00BF4108: GetFileAttributesW.KERNELBASE(01420DC8,00BF1035,01420DC8,?), ref: 00BF4109
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: File$CriticalFindSection$AttributesEnterFirstLeaveNext
                                      • String ID: %s\%s$%s\*$Telegram
                                      • API String ID: 648860119-4994844
                                      • Opcode ID: bee35ce7aa719e8c5cd4990f8960e5851fe6eedb5331004cae3467f1b30ce8f1
                                      • Instruction ID: 3952150672c48905f2eee6cf30a010643ef7e8d251b95681373d846feeb50c2d
                                      • Opcode Fuzzy Hash: bee35ce7aa719e8c5cd4990f8960e5851fe6eedb5331004cae3467f1b30ce8f1
                                      • Instruction Fuzzy Hash: 31A16521A5434CA9EF10DBA4EC46BBE73B5EF54710F10509AE604EB2A1EFB10F49C759

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 628 bf1dc9-bf1ddb 629 bf1fb2-bf1fb7 628->629 630 bf1de1-bf1deb 628->630 630->629 631 bf1df1-bf1e1b call bf368d FindFirstFileW 630->631 631->629 634 bf1e21-bf1e65 call bf3595 call bf36c8 631->634 639 bf1e6a-bf1e8f call bf36c8 * 2 634->639 644 bf1f8e-bf1f9c FindNextFileW 639->644 645 bf1e95-bf1eae call bf368d 639->645 647 bf1f9e-bf1fa4 644->647 648 bf1fa9-bf1fad call bf35c3 644->648 651 bf1ee1-bf1ee6 645->651 652 bf1eb0-bf1ec0 call bf37b8 645->652 647->639 648->629 653 bf1f7f-bf1f8a 651->653 654 bf1eec-bf1ef6 651->654 652->651 659 bf1ec2-bf1ed2 call bf37b8 652->659 653->644 654->653 656 bf1efc-bf1f09 call bf4118 654->656 662 bf1f0b-bf1f22 call bf36c8 call bf3bed 656->662 663 bf1f78-bf1f7a call bf35c3 656->663 659->651 667 bf1ed4-bf1ed7 call bf1dc9 659->667 673 bf1f39-bf1f69 call bf368d call bf3f43 662->673 674 bf1f24-bf1f29 662->674 663->653 670 bf1edc 667->670 670->653 680 bf1f6e-bf1f71 673->680 674->673 676 bf1f2b-bf1f30 674->676 676->673 678 bf1f32-bf1f37 676->678 678->663 678->673 680->663
                                      APIs
                                      • FindFirstFileW.KERNELBASE(?), ref: 00BF1E10
                                        • Part of subcall function 00BF3595: EnterCriticalSection.KERNEL32(00BF84D4,?,?,00BF3C72,?,00BF22DE), ref: 00BF359F
                                        • Part of subcall function 00BF3595: GetProcessHeap.KERNEL32(00000008,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35A8
                                        • Part of subcall function 00BF3595: RtlAllocateHeap.NTDLL(00000000,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35AF
                                        • Part of subcall function 00BF3595: LeaveCriticalSection.KERNEL32(00BF84D4,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35B8
                                      • FindNextFileW.KERNELBASE(00000000,?), ref: 00BF1F94
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CriticalFileFindHeapSection$AllocateEnterFirstLeaveNextProcess
                                      • String ID: %s%s$%s\%s$%s\*
                                      • API String ID: 3555643018-2064654797
                                      • Opcode ID: 2be1f8e3499ac96f4f081859e30611fefccd5222a98a9e8bdcb7a6019bbb5afb
                                      • Instruction ID: 7bc60f733ec07c66b6a3132d81a07f2f41b31c628062ce6e4f02fe601b048bd6
                                      • Opcode Fuzzy Hash: 2be1f8e3499ac96f4f081859e30611fefccd5222a98a9e8bdcb7a6019bbb5afb
                                      • Instruction Fuzzy Hash: 9D41AF71208209ABC714EB28D855A3E77E8EF94740F044DADFA85C72A1EF31DA5CC796

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 681 bf1d21-bf1d5c call bf475f 684 bf1d5e-bf1d85 call bf3603 CryptUnprotectData 681->684 685 bf1dbc-bf1dc8 681->685 688 bf1d87-bf1d90 684->688 689 bf1d92-bf1d97 684->689 688->685 689->685 690 bf1d99-bf1db6 CryptProtectData 689->690 690->685
                                      APIs
                                        • Part of subcall function 00BF475F: GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,00BF489D), ref: 00BF4771
                                        • Part of subcall function 00BF475F: LoadLibraryA.KERNELBASE(ntdl,?,?,?,?,?,?,?,00BF489D), ref: 00BF477E
                                      • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?,00000000), ref: 00BF1D80
                                      • CryptProtectData.CRYPT32(?,?,00000000,00000000,00000000,00000000,?), ref: 00BF1DB6
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CryptData$HandleLibraryLoadModuleProtectUnprotect
                                      • String ID: CRYPT32.dll$Poverty is the parent of crime.
                                      • API String ID: 3642467563-1885057629
                                      • Opcode ID: 208b4adfb501df7aadac974075eb6140fa1f5e6eea50d9d57f25da1a0ed542a8
                                      • Instruction ID: eb67b90895b30cf763c218689322731c03e206ac37ded1094e72738cb5bdb8ef
                                      • Opcode Fuzzy Hash: 208b4adfb501df7aadac974075eb6140fa1f5e6eea50d9d57f25da1a0ed542a8
                                      • Instruction Fuzzy Hash: B2111FB5D0020DABDB10DF99C8859FFBBFCFB44350F5049AAE945A3240EB705E09CAA0

                                      Control-flow Graph

                                      APIs
                                      • EnterCriticalSection.KERNEL32(00BF84D4,?,?,00BF3C72,?,00BF22DE), ref: 00BF359F
                                      • GetProcessHeap.KERNEL32(00000008,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35A8
                                      • RtlAllocateHeap.NTDLL(00000000,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35AF
                                      • LeaveCriticalSection.KERNEL32(00BF84D4,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35B8
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CriticalHeapSection$AllocateEnterLeaveProcess
                                      • String ID:
                                      • API String ID: 1367039788-0
                                      • Opcode ID: 20a399060a88eccf731cfba6fcaa90eeefafa250c5cd08bda2aa467eef7ee35b
                                      • Instruction ID: a2fc469866e7dbecd83995949b8a0cfb9bcdc5a0db2daf7fcdc3244231bbc19d
                                      • Opcode Fuzzy Hash: 20a399060a88eccf731cfba6fcaa90eeefafa250c5cd08bda2aa467eef7ee35b
                                      • Instruction Fuzzy Hash: 57D0C73364812067DB5017F9BC0CDBBBF6CEF9566170500D6F205C3160CEA44C05C7A0

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 0 bf2282-bf229f InitializeCriticalSectionAndSpinCount 1 bf22a6-bf22bc CreateMutexA 0->1 2 bf22a1 0->2 3 bf2705-bf2707 ExitProcess 1->3 4 bf22c2-bf22cd GetLastError 1->4 5 bf270d 2->5 4->3 6 bf22d3-bf22e2 call bf3c5f 4->6 9 bf26dc-bf26fc DeleteCriticalSection 6->9 10 bf22e8-bf2312 call bf3603 call bf4871 6->10 9->3 15 bf2318-bf235d call bf3668 call bf48d6 10->15 16 bf26d4-bf26d7 call bf35c3 10->16 15->16 22 bf2363-bf2397 call bf3595 * 3 15->22 16->9 29 bf239d-bf23a4 22->29 30 bf266c-bf26bb call bf3e03 call bf35c3 * 4 call bf3c88 22->30 29->30 31 bf23aa-bf23b1 29->31 60 bf26be-bf26c4 call bf53f8 30->60 31->30 33 bf23b7-bf23f3 call bf475f 31->33 33->30 40 bf23f9-bf240e call bf1fba 33->40 46 bf244e-bf2468 40->46 47 bf2410-bf2447 call bf475f 40->47 54 bf246a-bf246c ExitProcess 46->54 55 bf2472-bf249d call bf36c8 46->55 47->46 53 bf2449 47->53 53->5 64 bf249f-bf24a1 ExitProcess 55->64 65 bf24a7-bf24d2 call bf36c8 55->65 63 bf26c9-bf26d0 60->63 63->16 66 bf26d2 63->66 70 bf24dc-bf254a call bf36c8 call bf4c2d CreateThread * 2 WaitForMultipleObjects call bf1a6c call bf20e1 65->70 71 bf24d4-bf24d6 ExitProcess 65->71 66->60 80 bf2554-bf255b 70->80 81 bf258e-bf25aa ObtainUserAgentString 80->81 82 bf255d-bf2566 80->82 83 bf25ac-bf25bf call bf3668 81->83 84 bf25c2-bf262d call bf52c4 * 6 call bf3595 81->84 85 bf258c 82->85 86 bf2568-bf2582 82->86 83->84 104 bf263f-bf2667 call bf36c8 call bf52c4 * 2 call bf35c3 84->104 105 bf262f-bf2639 GetModuleFileNameW 84->105 85->80 86->85 104->30 105->104
                                      APIs
                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(00BF84D4,00000DA3), ref: 00BF2297
                                      • CreateMutexA.KERNELBASE(00000000,00000000,085f229d-d27d-4fc1-9dc1-8958125ccbd9), ref: 00BF22AF
                                      • GetLastError.KERNEL32 ref: 00BF22C2
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CountCreateCriticalErrorInitializeLastMutexSectionSpin
                                      • String ID: $$$d.log$- OperationSystem: %d:%d:%d$- UserAgent: %s$085f229d-d27d-4fc1-9dc1-8958125ccbd9$@$Browser$kernel32$shell32
                                      • API String ID: 2005177960-2855694024
                                      • Opcode ID: e0aeed097201a119827146e0b86c39f95ff3083383b9711d9be083641ac57338
                                      • Instruction ID: d53255ce9e5c20d4069ae842e0db7bf6afaac79e48b954913f11be9d522d1c5f
                                      • Opcode Fuzzy Hash: e0aeed097201a119827146e0b86c39f95ff3083383b9711d9be083641ac57338
                                      • Instruction Fuzzy Hash: 43C1AE3094424DAAEB14EBA4DC1ABBD7BF5AF15701F1400D8E701AB2E2DFB54A4CCB65

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 394 bf53f8-bf5481 call bf475f 397 bf548a-bf54e6 WSAStartup 394->397 398 bf5483-bf5485 394->398 400 bf54ec-bf551a call bf53ec socket 397->400 401 bf55ca 397->401 399 bf55cd-bf55d0 398->399 404 bf55c0-bf55c3 400->404 405 bf5520-bf5537 call bf535a call bf3603 400->405 401->399 404->401 410 bf5538-bf553e 405->410 411 bf55b3-bf55bc closesocket 410->411 412 bf5540-bf5555 connect 410->412 411->404 413 bf5557-bf5577 send 412->413 414 bf55a6-bf55b1 Sleep 412->414 413->414 415 bf5579-bf5593 send 413->415 414->410 415->414 416 bf5595-bf55a4 call bf35c3 415->416 416->411
                                      APIs
                                        • Part of subcall function 00BF475F: GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,00BF489D), ref: 00BF4771
                                        • Part of subcall function 00BF475F: LoadLibraryA.KERNELBASE(ntdl,?,?,?,?,?,?,?,00BF489D), ref: 00BF477E
                                      • WSAStartup.WS2_32(00000202,?), ref: 00BF54E0
                                      • socket.WS2_32(?,00000001,00000000), ref: 00BF550F
                                      • connect.WS2_32(000000FF,?,00000010), ref: 00BF554E
                                      • send.WS2_32(000000FF,00000000,00000000), ref: 00BF5570
                                      • send.WS2_32(000000FF,000000FF,106,00000000), ref: 00BF558C
                                      • closesocket.WS2_32(000000FF), ref: 00BF55BC
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: send$HandleLibraryLoadModuleStartupclosesocketconnectsocket
                                      • String ID: 106$185.244.212.106$ws2_32.dll
                                      • API String ID: 653765639-2093737415
                                      • Opcode ID: 456372846b447d6fe5d37fe22b9c445d8f23eb01fd77e19eceae7dd916fa5b6a
                                      • Instruction ID: 2f7c292c9b9ddff3cb22eec7c14f09291ab0ecef97f482e04fca0c41682f3892
                                      • Opcode Fuzzy Hash: 456372846b447d6fe5d37fe22b9c445d8f23eb01fd77e19eceae7dd916fa5b6a
                                      • Instruction Fuzzy Hash: FF51A130D4428DEEEB128BE8D8097FDBFB99F15314F144089E660AE2D1C7B5474ACB65

                                      Control-flow Graph

                                      APIs
                                        • Part of subcall function 00BF4108: GetFileAttributesW.KERNELBASE(01420DC8,00BF1035,01420DC8,?), ref: 00BF4109
                                        • Part of subcall function 00BF3595: EnterCriticalSection.KERNEL32(00BF84D4,?,?,00BF3C72,?,00BF22DE), ref: 00BF359F
                                        • Part of subcall function 00BF3595: GetProcessHeap.KERNEL32(00000008,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35A8
                                        • Part of subcall function 00BF3595: RtlAllocateHeap.NTDLL(00000000,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35AF
                                        • Part of subcall function 00BF3595: LeaveCriticalSection.KERNEL32(00BF84D4,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35B8
                                      • EnterCriticalSection.KERNEL32(00BF84D4), ref: 00BF4580
                                      • LeaveCriticalSection.KERNEL32(00BF84D4), ref: 00BF45CC
                                      • EnterCriticalSection.KERNEL32(00BF84D4), ref: 00BF464F
                                      • LeaveCriticalSection.KERNEL32(00BF84D4), ref: 00BF4688
                                      • EnterCriticalSection.KERNEL32(00BF84D4), ref: 00BF46C5
                                      • LeaveCriticalSection.KERNEL32(00BF84D4), ref: 00BF4708
                                      • EnterCriticalSection.KERNEL32(00BF84D4), ref: 00BF4721
                                      • LeaveCriticalSection.KERNEL32(00BF84D4), ref: 00BF474A
                                        • Part of subcall function 00BF4377: GetModuleHandleA.KERNEL32(ntdll,NtQuerySystemInformation,?,00000000,?,?,?,?,?,00BF45FF), ref: 00BF4390
                                        • Part of subcall function 00BF4377: GetProcAddress.KERNEL32(00000000), ref: 00BF4399
                                        • Part of subcall function 00BF4377: GetModuleHandleA.KERNEL32(ntdll,NtQueryObject,?,?,?,?,00BF45FF), ref: 00BF43AA
                                        • Part of subcall function 00BF4377: GetProcAddress.KERNEL32(00000000), ref: 00BF43AD
                                        • Part of subcall function 00BF4377: OpenProcess.KERNEL32(00000040,00000000,00000000,?,?,?,?,00BF45FF), ref: 00BF442F
                                        • Part of subcall function 00BF4377: GetCurrentProcess.KERNEL32(00BF45FF,00000000,00000000,00000002,?,?,?,?,00BF45FF), ref: 00BF444B
                                        • Part of subcall function 00BF4377: DuplicateHandle.KERNEL32(?,?,00000000,?,?,?,?,00BF45FF), ref: 00BF445A
                                        • Part of subcall function 00BF4377: CloseHandle.KERNEL32(00BF45FF,?,?,?,?,00BF45FF), ref: 00BF448A
                                        • Part of subcall function 00BF35C3: GetProcessHeap.KERNEL32(00000000,00000000,00BF26DC), ref: 00BF35CA
                                        • Part of subcall function 00BF35C3: RtlFreeHeap.NTDLL(00000000), ref: 00BF35D1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CriticalSection$EnterLeave$HandleHeapProcess$AddressModuleProc$AllocateAttributesCloseCurrentDuplicateFileFreeOpen
                                      • String ID: @$\??\%s$\Network\Cookies
                                      • API String ID: 330363434-2791195959
                                      • Opcode ID: cb1a79caf202156c831fb31a10977095f4b3e7f2655f619a0267ca5a0fad0822
                                      • Instruction ID: ba8543ecf718e14f58abc5929feea02c6b1ae7d53a2cfeb48c526504243e1ec5
                                      • Opcode Fuzzy Hash: cb1a79caf202156c831fb31a10977095f4b3e7f2655f619a0267ca5a0fad0822
                                      • Instruction Fuzzy Hash: B471F67194420DAFEB049FA0DC4ABBD7BF6EB44705F108095FA01AB2E1DF709A49CB50

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 563 bf48d6-bf48e5 564 bf4c1b 563->564 565 bf48eb-bf4904 VirtualAlloc 563->565 566 bf4c21-bf4c24 564->566 565->564 567 bf490a-bf492e call bf475f 565->567 568 bf4c27-bf4c2c 566->568 571 bf4c17-bf4c19 567->571 572 bf4934-bf4949 call bf35d8 567->572 571->568 575 bf494b-bf4952 572->575 576 bf495d-bf4960 575->576 577 bf4954-bf4959 575->577 579 bf4964-bf498b GetCurrentProcess IsWow64Process call bf52c4 576->579 577->575 578 bf495b 577->578 578->579 582 bf4a1b-bf4a1e 579->582 583 bf4991-bf4996 579->583 584 bf4a6b-bf4a6e 582->584 585 bf4a20-bf4a23 582->585 586 bf4998-bf49a8 583->586 587 bf49b7-bf49bc 583->587 591 bf4b19-bf4b1f 584->591 592 bf4a74-bf4a79 584->592 588 bf4a25-bf4a41 585->588 589 bf4a43-bf4a47 585->589 590 bf49aa-bf49b2 586->590 593 bf49be-bf49c3 587->593 594 bf49fc-bf49ff 587->594 599 bf4abd-bf4aca 588->599 589->564 600 bf4a4d-bf4a69 589->600 590->599 597 bf4bba-bf4bbd 591->597 598 bf4b25-bf4b2b 591->598 601 bf4a9b-bf4a9d 592->601 602 bf4a7b-bf4a99 592->602 593->586 603 bf49c5-bf49c7 593->603 595 bf4a0a-bf4a19 594->595 596 bf4a01-bf4a04 594->596 595->590 596->564 596->595 597->564 604 bf4bbf-bf4be0 597->604 608 bf4b2d-bf4b46 598->608 609 bf4b4b-bf4b51 598->609 599->566 600->599 605 bf4acf-bf4ad2 601->605 606 bf4a9f-bf4ab8 601->606 602->599 603->586 607 bf49c9-bf49cc 603->607 610 bf4c02 604->610 611 bf4be2-bf4be8 604->611 614 bf4ad4-bf4aed 605->614 615 bf4af2-bf4af5 605->615 606->599 612 bf49ce-bf49e0 607->612 613 bf49e2-bf49e5 607->613 608->566 616 bf4b53-bf4b6c 609->616 617 bf4b71-bf4b77 609->617 621 bf4c07-bf4c0e 610->621 611->610 618 bf4bea-bf4bf0 611->618 612->590 613->564 619 bf49eb-bf49fa 613->619 614->566 615->564 620 bf4afb-bf4b14 615->620 616->566 622 bf4b79-bf4b92 617->622 623 bf4b97-bf4b9d 617->623 618->610 624 bf4bf2-bf4bf8 618->624 619->590 620->566 621->566 622->566 623->604 625 bf4b9f-bf4bb8 623->625 624->610 626 bf4bfa-bf4c00 624->626 625->566 626->610 627 bf4c10-bf4c15 626->627 627->621
                                      APIs
                                      • VirtualAlloc.KERNELBASE(00000000,00000020,00003000,00000040,0000011C,?,?,?,?,?,00BF2351), ref: 00BF48F7
                                        • Part of subcall function 00BF475F: GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,00BF489D), ref: 00BF4771
                                        • Part of subcall function 00BF475F: LoadLibraryA.KERNELBASE(ntdl,?,?,?,?,?,?,?,00BF489D), ref: 00BF477E
                                      • GetCurrentProcess.KERNEL32(00BF2351), ref: 00BF496B
                                      • IsWow64Process.KERNEL32(00000000), ref: 00BF4972
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Process$AllocCurrentHandleLibraryLoadModuleVirtualWow64
                                      • String ID: l$ntdl
                                      • API String ID: 1207166019-924918826
                                      • Opcode ID: 1970d2a2da0ccec706bdeca1b489fbfab8a3d79421802ed8e007f6098b359109
                                      • Instruction ID: 4643989bd8c70b58e42161705af0ad30554d5c5042a6b50d48a03b363ec4f825
                                      • Opcode Fuzzy Hash: 1970d2a2da0ccec706bdeca1b489fbfab8a3d79421802ed8e007f6098b359109
                                      • Instruction Fuzzy Hash: 2581903064520A9AEB249B54ED5577B33E8FF42B14F20589AE305DB7E1DFF48988C706

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 692 bf475f-bf477b GetModuleHandleA 693 bf477d-bf4788 LoadLibraryA 692->693 694 bf4791-bf4799 692->694 693->694 695 bf478a-bf478c 693->695 696 bf479f-bf47aa 694->696 697 bf4868 694->697 698 bf486b-bf4870 695->698 696->697 699 bf47b0-bf47b9 696->699 697->698 699->697 700 bf47bf-bf47c4 699->700 700->697 701 bf47ca-bf47ce 700->701 701->697 702 bf47d4-bf47f9 701->702 703 bf47fb-bf4806 702->703 704 bf4867 702->704 705 bf4808-bf4812 703->705 704->697 706 bf4857-bf4865 705->706 707 bf4814-bf482e call bf36b2 call bf3bed 705->707 706->703 706->704 712 bf483c-bf4854 707->712 713 bf4830-bf4838 707->713 712->706 713->705 714 bf483a 713->714 714->706
                                      APIs
                                      • GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,00BF489D), ref: 00BF4771
                                      • LoadLibraryA.KERNELBASE(ntdl,?,?,?,?,?,?,?,00BF489D), ref: 00BF477E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: HandleLibraryLoadModule
                                      • String ID: ntdl
                                      • API String ID: 4133054770-3973061744
                                      • Opcode ID: 7c11d31d2b411e40f6b941701141c13e8da2f37c6fb8e90d1863938f86d119c0
                                      • Instruction ID: 7c8f96149e494bf455df71e8008855b8c700bcba12ab1b8793fd142c13e71996
                                      • Opcode Fuzzy Hash: 7c11d31d2b411e40f6b941701141c13e8da2f37c6fb8e90d1863938f86d119c0
                                      • Instruction Fuzzy Hash: BC31DE35E00619DBCB14CFA9C490ABEB7F0FF49710F04029AD555A3341C734AD59CBA0

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 715 bf35c3-bf35c5 716 bf35d7 715->716 717 bf35c7-bf35d1 GetProcessHeap RtlFreeHeap 715->717 717->716
                                      APIs
                                      • GetProcessHeap.KERNEL32(00000000,00000000,00BF26DC), ref: 00BF35CA
                                      • RtlFreeHeap.NTDLL(00000000), ref: 00BF35D1
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Heap$FreeProcess
                                      • String ID:
                                      • API String ID: 3859560861-0
                                      • Opcode ID: 10d41470a652375a5eed2e25c01b3bf3a5fda6a23fad1a062453153653a5b98e
                                      • Instruction ID: 2f73b1a717f361d25525aa601c2360d7dcf15b4195c2b988131e9033c9090d03
                                      • Opcode Fuzzy Hash: 10d41470a652375a5eed2e25c01b3bf3a5fda6a23fad1a062453153653a5b98e
                                      • Instruction Fuzzy Hash: AFB0127068D1006BEE081FF09D0DB3E3658EF40703F1010C8F302D3450CE684504C620

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 731 bf4108-bf4117 GetFileAttributesW
                                      APIs
                                      • GetFileAttributesW.KERNELBASE(01420DC8,00BF1035,01420DC8,?), ref: 00BF4109
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AttributesFile
                                      • String ID:
                                      • API String ID: 3188754299-0
                                      • Opcode ID: 446190d1d739a37467e5764d21731a66c50ca80e29e45d3105d82d7a1fbf70c0
                                      • Instruction ID: a2d190b3212861a0b1bd1e170fb87b6185402e01b9585e6e98dddbafcc002def
                                      • Opcode Fuzzy Hash: 446190d1d739a37467e5764d21731a66c50ca80e29e45d3105d82d7a1fbf70c0
                                      • Instruction Fuzzy Hash: 3BA022380302008BCA2C03300F2A02E30000E0A3F03220BCCF033CA0E0EE28C2808000
                                      APIs
                                        • Part of subcall function 00BF4108: GetFileAttributesW.KERNELBASE(01420DC8,00BF1035,01420DC8,?), ref: 00BF4109
                                        • Part of subcall function 00BF3595: EnterCriticalSection.KERNEL32(00BF84D4,?,?,00BF3C72,?,00BF22DE), ref: 00BF359F
                                        • Part of subcall function 00BF3595: GetProcessHeap.KERNEL32(00000008,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35A8
                                        • Part of subcall function 00BF3595: RtlAllocateHeap.NTDLL(00000000,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35AF
                                        • Part of subcall function 00BF3595: LeaveCriticalSection.KERNEL32(00BF84D4,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35B8
                                      • FindFirstFileW.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 00BF3FE8
                                      • FindNextFileW.KERNEL32(00BF179D,?), ref: 00BF4089
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: File$CriticalFindHeapSection$AllocateAttributesEnterFirstLeaveNextProcess
                                      • String ID: %s%s$%s\%s$%s\*
                                      • API String ID: 674214967-2064654797
                                      • Opcode ID: 43b6850c7560e8f136bfb9c7ab965f8806e50061723f50f0e7d227cdbbdf3d83
                                      • Instruction ID: 6c39ee3a9cd7f0516a8a16d055f7913f4e0a78b36377e47e2ee64ea1d45b2a63
                                      • Opcode Fuzzy Hash: 43b6850c7560e8f136bfb9c7ab965f8806e50061723f50f0e7d227cdbbdf3d83
                                      • Instruction Fuzzy Hash: AB31AC71A0422CB7DB21AA74CC49ABEB7E5DF84B40F0401E8EB0597291EF358F4D8B91
                                      APIs
                                      • FindFirstFileW.KERNEL32(00000000,?,00000000,00000000,?), ref: 00BF4198
                                      • FindNextFileW.KERNEL32(000000FF,?), ref: 00BF41E4
                                        • Part of subcall function 00BF35C3: GetProcessHeap.KERNEL32(00000000,00000000,00BF26DC), ref: 00BF35CA
                                        • Part of subcall function 00BF35C3: RtlFreeHeap.NTDLL(00000000), ref: 00BF35D1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FileFindHeap$FirstFreeNextProcess
                                      • String ID: %s\%s$%s\*
                                      • API String ID: 1689202581-2848263008
                                      • Opcode ID: 508e5e00773241f9840d6c88a50ceb59e2858167ed116ad66369a721b588e10d
                                      • Instruction ID: 818b2689c6e83d8119a5a0e3376089b9108b125970c495c6665d949dd57f673d
                                      • Opcode Fuzzy Hash: 508e5e00773241f9840d6c88a50ceb59e2858167ed116ad66369a721b588e10d
                                      • Instruction Fuzzy Hash: F4319470B1021CABCB20AE68C895A7E7BE9EF55740F5004F9AA05D7252DF748E598B90
                                      APIs
                                      • GetModuleHandleA.KERNEL32(ntdll,NtQuerySystemInformation,?,00000000,?,?,?,?,?,00BF45FF), ref: 00BF4390
                                      • GetProcAddress.KERNEL32(00000000), ref: 00BF4399
                                      • GetModuleHandleA.KERNEL32(ntdll,NtQueryObject,?,?,?,?,00BF45FF), ref: 00BF43AA
                                      • GetProcAddress.KERNEL32(00000000), ref: 00BF43AD
                                        • Part of subcall function 00BF3595: EnterCriticalSection.KERNEL32(00BF84D4,?,?,00BF3C72,?,00BF22DE), ref: 00BF359F
                                        • Part of subcall function 00BF3595: GetProcessHeap.KERNEL32(00000008,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35A8
                                        • Part of subcall function 00BF3595: RtlAllocateHeap.NTDLL(00000000,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35AF
                                        • Part of subcall function 00BF3595: LeaveCriticalSection.KERNEL32(00BF84D4,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35B8
                                      • OpenProcess.KERNEL32(00000040,00000000,00000000,?,?,?,?,00BF45FF), ref: 00BF442F
                                      • GetCurrentProcess.KERNEL32(00BF45FF,00000000,00000000,00000002,?,?,?,?,00BF45FF), ref: 00BF444B
                                      • DuplicateHandle.KERNEL32(?,?,00000000,?,?,?,?,00BF45FF), ref: 00BF445A
                                      • CloseHandle.KERNEL32(00BF45FF,?,?,?,?,00BF45FF), ref: 00BF448A
                                      • GetCurrentProcess.KERNEL32(00BF45FF,00000000,00000000,00000001,?,?,?,?,00BF45FF), ref: 00BF4498
                                      • DuplicateHandle.KERNEL32(?,?,00000000,?,?,?,?,00BF45FF), ref: 00BF44A7
                                      • CloseHandle.KERNEL32(?,?,?,?,?,00BF45FF), ref: 00BF44BA
                                      • CloseHandle.KERNEL32(000000FF), ref: 00BF44DD
                                      • CloseHandle.KERNEL32(?), ref: 00BF44E5
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Handle$CloseProcess$AddressCriticalCurrentDuplicateHeapModuleProcSection$AllocateEnterLeaveOpen
                                      • String ID: NtQueryObject$NtQuerySystemInformation$ntdll
                                      • API String ID: 3110323036-2044536123
                                      • Opcode ID: 3886dfacce4e46f73f9c7d83336af09827d29e0ff879c36add8869de42358b64
                                      • Instruction ID: 6e2897fef489b1c3bc31cf81350546d5a33b3183f050492b056940a956d8add6
                                      • Opcode Fuzzy Hash: 3886dfacce4e46f73f9c7d83336af09827d29e0ff879c36add8869de42358b64
                                      • Instruction Fuzzy Hash: 91414B71A4021DABDB109BA58C45EBFBBF9EF44710F1441A5E605E32A0DF74DE58CBA0
                                      APIs
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: __aulldvrm
                                      • String ID: (null)$(null)$0123456789ABCDEF$0123456789abcdef
                                      • API String ID: 1302938615-1267642376
                                      • Opcode ID: b297609e05fce8bbe0f8531b8e3f8724e4ad91f93dd5c88410e5f0a2d713177d
                                      • Instruction ID: 674e4426666899c187035a24783b8a23de0c58712760c0a25726d14e5018aa69
                                      • Opcode Fuzzy Hash: b297609e05fce8bbe0f8531b8e3f8724e4ad91f93dd5c88410e5f0a2d713177d
                                      • Instruction Fuzzy Hash: C591A57160470ACFDB25CF29C48063ABBE5FF84344F2449AEEA9A87651D770EC89CB51
                                      APIs
                                      • GetUserDefaultUILanguage.KERNEL32 ref: 00BF201D
                                      • GetKeyboardLayoutList.USER32(00000032,?), ref: 00BF207F
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: DefaultKeyboardLanguageLayoutListUser
                                      • String ID: )$- KeyboardLayouts: ( $- SystemLayout %d${%d}
                                      • API String ID: 167087913-619012376
                                      • Opcode ID: 9f68f3d280acdd19483fa6ddc1adc96a8770a6866a2907828e57dda2d0e29635
                                      • Instruction ID: 3606af52355683980e0c0309da8a832341341953bc73cca2236ddbe952695267
                                      • Opcode Fuzzy Hash: 9f68f3d280acdd19483fa6ddc1adc96a8770a6866a2907828e57dda2d0e29635
                                      • Instruction Fuzzy Hash: A131DF5094828CBADB009FF894027FDBBB0EF14701F0050D6F648EB282DA794B9DD76A
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID:
                                      • String ID: x
                                      • API String ID: 0-2363233923
                                      • Opcode ID: 9ea2292d0356ca377097b0acb4f0d797a816406d7cafc007a52ddb58521e7d89
                                      • Instruction ID: c1ba30c826e0963096c135485f406e3c9512be59283a8ac8ff712e80b809f1b5
                                      • Opcode Fuzzy Hash: 9ea2292d0356ca377097b0acb4f0d797a816406d7cafc007a52ddb58521e7d89
                                      • Instruction Fuzzy Hash: F1029C74E0421EEFCB45CFA8C985AADBBF4FB09704F108496E926EB250D730AA55CF51
                                      APIs
                                        • Part of subcall function 00BF3595: EnterCriticalSection.KERNEL32(00BF84D4,?,?,00BF3C72,?,00BF22DE), ref: 00BF359F
                                        • Part of subcall function 00BF3595: GetProcessHeap.KERNEL32(00000008,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35A8
                                        • Part of subcall function 00BF3595: RtlAllocateHeap.NTDLL(00000000,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35AF
                                        • Part of subcall function 00BF3595: LeaveCriticalSection.KERNEL32(00BF84D4,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35B8
                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,?,00000005,00000000,00000000), ref: 00BF2ECA
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CriticalHeapSection$AllocateByteCharEnterLeaveMultiProcessWide
                                      • String ID: x
                                      • API String ID: 1990697408-2363233923
                                      • Opcode ID: a0a838e3310b0278bbe3eef13c0f6d000d35d3bce5d12f2252ded5edbd28ed29
                                      • Instruction ID: 237ac1b824c853f063602569262fc2fe888d4e2e3e24b062f7450d75750fcd52
                                      • Opcode Fuzzy Hash: a0a838e3310b0278bbe3eef13c0f6d000d35d3bce5d12f2252ded5edbd28ed29
                                      • Instruction Fuzzy Hash: D002AF7490424DEFCF41CFA8C985AADBBF0FB09300F248496E965EB350D730AA55CB61
                                      APIs
                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,$d.log,000000FF,00000000,00000000,00000000,00000000,?,?,?,00BF3E4E,00000000,?,0000011C), ref: 00BF3DC1
                                        • Part of subcall function 00BF3595: EnterCriticalSection.KERNEL32(00BF84D4,?,?,00BF3C72,?,00BF22DE), ref: 00BF359F
                                        • Part of subcall function 00BF3595: GetProcessHeap.KERNEL32(00000008,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35A8
                                        • Part of subcall function 00BF3595: RtlAllocateHeap.NTDLL(00000000,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35AF
                                        • Part of subcall function 00BF3595: LeaveCriticalSection.KERNEL32(00BF84D4,?,?,?,00BF3C72,?,00BF22DE), ref: 00BF35B8
                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,$d.log,000000FF,00000000,?,00000000,00000000,?,00BF3E4E,00000000,?,0000011C), ref: 00BF3DF7
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000000.00000002.1789606999.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                      • Associated: 00000000.00000002.1789588950.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789623985.0000000000BF7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789640117.0000000000BF8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                      • Associated: 00000000.00000002.1789654412.0000000000BF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_0_2_bf0000_file.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ByteCharCriticalHeapMultiSectionWide$AllocateEnterLeaveProcess
                                      • String ID: $d.log
                                      • API String ID: 635875880-1910398676
                                      • Opcode ID: 96595d43302cbff2a1ed28285ab170b371534d644e4ee538da637cd00152b281
                                      • Instruction ID: 342d4be9970ba1b68e48cfcbedb37486198dcc7f0d3cd47bed926c7a2f48c1e9
                                      • Opcode Fuzzy Hash: 96595d43302cbff2a1ed28285ab170b371534d644e4ee538da637cd00152b281
                                      • Instruction Fuzzy Hash: 4FF05EB16051257FA7245A7ADC19C777AEDDBC5B7130542A9BD19CB2D4DD209C0482B0