Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
File-11F_385347.exe

Overview

General Information

Sample name:File-11F_385347.exe
Analysis ID:1432286
MD5:08ea1813d6b205c446e6ae655c4e6715
SHA1:76f4d2af1c04ec157fc8a270da5980ee6bcb5def
SHA256:12288224d26607b30d026a32faf2ac7b49fc32acc8950eeaf60b933f2e39f48f
Tags:Artemisexe
Infos:

Detection

Score:36
Range:0 - 100
Whitelisted:false
Confidence:40%

Compliance

Score:47
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to read the PEB
Detected potential crypto function
Drops PE files
Enables debug privileges
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
  • System is w10x64
  • File-11F_385347.exe (PID: 6404 cmdline: "C:\Users\user\Desktop\File-11F_385347.exe" MD5: 08EA1813D6B205C446E6AE655C4E6715)
  • chrome.exe (PID: 3716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1724,i,16714932929559567655,4968093527130383925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: File-11F_385347.exeVirustotal: Detection: 8%Perma Link
Source: File-11F_385347.exe, 00000000.00000002.1874544022.0000000001161000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_5626c899-d

Compliance

barindex
Source: File-11F_385347.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: File-11F_385347.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 104.26.5.9:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: File-11F_385347.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: 74954a0c86284d0d6e1c4efefe92b521
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.182.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.182.93
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 208.111.136.0
Source: unknownTCP traffic detected without corresponding DNS query: 208.111.136.0
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: global trafficHTTP traffic detected: GET /9BEC55CF2367EE37/28571844681/59AFA49E14E6A1FD/71415242461?E560AB4B6913F3951714152424 HTTP/1.1Host: contentworldinc.comUser-Agent: NSIS_InetLoad (Mozilla)Accept: */*
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lKGzUXrWxPethMt&MD=L1MXdGvK HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lKGzUXrWxPethMt&MD=L1MXdGvK HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGNHIr7EGIjBbcI5gdfmKwCdV__yDFi29L_2EfWEBQ0qVQQiZdNjzBeDdBnmbFvPJWbk3gUOEyDUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-17; NID=513=nnNvhDpc2wNur5rZ2GPGFYYW98DsoxA86Ww61SxrQhbN75bLgvGv66xto5kBou_BZhKvAQUkIJHuNQWnDyPOWmD2cDFR-PV6p_69ua1MuHp3KdSQzVdxG3lFb7byaUXTatUSMGCpLe3XoQ4DJntYUwZfNBnE2izQ4aeaz0zlO2U
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGNLIr7EGIjCTne0bwf48RoRhZuPH4pFklPwwJFOSRYaI2xBpyQCasbMRMkTzYh04Cbc12bYZbG0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-17; NID=513=l_QNb-B5hpXOC8bBQtAnRM5M-JbSLPNITwf3h_zzOX-4tA7Uizy-BaeugZBG7UohQDR3Tb4z0cNNuel3fvNX5P-fJCml_L9vq2TTwKMYH4Rrj4_7jsYQ6-e9F0ZevySaj64gEML3uSW9TC_9wzv4XbwIZ6hlgXjNPVLsnuorypY
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: contentworldinc.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: File-11F_385347.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: File-11F_385347.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
Source: File-11F_385347.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
Source: File-11F_385347.exeString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: File-11F_385347.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
Source: File-11F_385347.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
Source: File-11F_385347.exeString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: File-11F_385347.exeString found in binary or memory: http://ocsp.comodoca.com0
Source: File-11F_385347.exeString found in binary or memory: http://ocsp.sectigo.com0
Source: File-11F_385347.exeString found in binary or memory: http://ocsp.sectigo.com0M
Source: MPC-HC.1.9.13.x86.exe.0.drString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: File-11F_385347.exe, 00000000.00000003.1873509339.0000000001507000.00000004.00000020.00020000.00000000.sdmp, File-11F_385347.exe, 00000000.00000002.1875482614.000000000152C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contentworldinc.com/9BEC55CF2367EE37/28571844681/59AFA49E14E6A1FD/71415242461?E560AB4B6913F3
Source: File-11F_385347.exeString found in binary or memory: https://curl.se/docs/alt-svc.html
Source: File-11F_385347.exeString found in binary or memory: https://curl.se/docs/hsts.html
Source: File-11F_385347.exeString found in binary or memory: https://curl.se/docs/http-cookies.html
Source: File-11F_385347.exeString found in binary or memory: https://sectigo.com/CPS0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 104.26.5.9:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: C:\Users\user\Desktop\File-11F_385347.exeCode function: 0_2_00AB13800_2_00AB1380
Source: File-11F_385347.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: sus36.winEXE@15/3@3/5
Source: C:\Users\user\Desktop\File-11F_385347.exeFile created: C:\Users\user\AppData\Local\MPC-HCJump to behavior
Source: File-11F_385347.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\File-11F_385347.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: File-11F_385347.exeVirustotal: Detection: 8%
Source: File-11F_385347.exeString found in binary or memory: iphlpapi.dllif_nametoindexkernel32LoadLibraryExW\/AddDllDirectoryh1h2h3%10s %512s %u %10s %512s %u "%64[^"]" %u %urt%s %s %u %s %s %u "%d%02d%02d %02d:%02d:%02d" %u %d
Source: C:\Users\user\Desktop\File-11F_385347.exeFile read: C:\Users\user\Desktop\File-11F_385347.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\File-11F_385347.exe "C:\Users\user\Desktop\File-11F_385347.exe"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1724,i,16714932929559567655,4968093527130383925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1724,i,16714932929559567655,4968093527130383925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: File-11F_385347.exeStatic PE information: certificate valid
Source: File-11F_385347.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: File-11F_385347.exeStatic file information: File size 23731296 > 1048576
Source: File-11F_385347.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x6afe00
Source: File-11F_385347.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: File-11F_385347.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: File-11F_385347.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: File-11F_385347.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: File-11F_385347.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: File-11F_385347.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: File-11F_385347.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: File-11F_385347.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: File-11F_385347.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: File-11F_385347.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: File-11F_385347.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: File-11F_385347.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: File-11F_385347.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\File-11F_385347.exeCode function: 0_2_010CB853 push ecx; ret 0_2_010CB866
Source: C:\Users\user\Desktop\File-11F_385347.exeFile created: C:\Users\user\AppData\Local\MPC-HC\MPC-HC.1.9.13.x86.exeJump to dropped file
Source: C:\Users\user\Desktop\File-11F_385347.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\MPC-HC\MPC-HC.1.9.13.x86.exeJump to dropped file
Source: File-11F_385347.exe, 00000000.00000003.1699127735.000000000151E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V VHDPMEM BTT Filter
Source: File-11F_385347.exe, 00000000.00000003.1699127735.000000000151E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Storage Accelerator
Source: File-11F_385347.exe, 00000000.00000003.1699127735.000000000151E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Generation Counter
Source: File-11F_385347.exe, 00000000.00000003.1699127735.000000000151E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Virtual PCI Bus
Source: File-11F_385347.exe, 00000000.00000003.1699127735.000000000151E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Guest Infrastructure Driver
Source: File-11F_385347.exe, 00000000.00000003.1699127735.000000000151E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware VMCI Bus Driver
Source: File-11F_385347.exe, 00000000.00000003.1708572666.000000000152C000.00000004.00000020.00020000.00000000.sdmp, File-11F_385347.exe, 00000000.00000003.1708752786.000000000152D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\File-11F_385347.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeCode function: 0_2_011223FD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_011223FD
Source: C:\Users\user\Desktop\File-11F_385347.exeCode function: 0_2_0113553C mov eax, dword ptr fs:[00000030h]0_2_0113553C
Source: C:\Users\user\Desktop\File-11F_385347.exeCode function: 0_2_01126779 mov ecx, dword ptr fs:[00000030h]0_2_01126779
Source: C:\Users\user\Desktop\File-11F_385347.exeCode function: 0_2_011354F8 mov eax, dword ptr fs:[00000030h]0_2_011354F8
Source: C:\Users\user\Desktop\File-11F_385347.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\File-11F_385347.exeCode function: 0_2_010CB057 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_010CB057
Source: C:\Users\user\Desktop\File-11F_385347.exeCode function: 0_2_011223FD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_011223FD
Source: C:\Users\user\Desktop\File-11F_385347.exeCode function: 0_2_010CC06B GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_010CC06B
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services11
Archive Collected Data
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory11
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS2
System Information Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
File-11F_385347.exe4%ReversingLabsWin32.Malware.Snackarcin
File-11F_385347.exe9%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\MPC-HC\MPC-HC.1.9.13.x86.exe0%ReversingLabs
C:\Users\user\AppData\Local\MPC-HC\MPC-HC.1.9.13.x86.exe0%VirustotalBrowse
No Antivirus matches
SourceDetectionScannerLabelLink
contentworldinc.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl00%URL Reputationsafe
http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl00%URL Reputationsafe
http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
https://sectigo.com/CPS00%URL Reputationsafe
http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl00%URL Reputationsafe
http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl00%URL Reputationsafe
http://ocsp.sectigo.com00%URL Reputationsafe
http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#0%URL Reputationsafe
http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#0%URL Reputationsafe
http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#0%URL Reputationsafe
https://curl.se/docs/hsts.html0%Avira URL Cloudsafe
http://ocsp.sectigo.com0M0%Avira URL Cloudsafe
https://curl.se/docs/http-cookies.html0%Avira URL Cloudsafe
https://curl.se/docs/alt-svc.html0%Avira URL Cloudsafe
https://contentworldinc.com/9BEC55CF2367EE37/28571844681/59AFA49E14E6A1FD/71415242461?E560AB4B6913F30%Avira URL Cloudsafe
https://contentworldinc.com/9BEC55CF2367EE37/28571844681/59AFA49E14E6A1FD/71415242461?E560AB4B6913F39517141524240%Avira URL Cloudsafe
https://curl.se/docs/hsts.html0%VirustotalBrowse
https://curl.se/docs/http-cookies.html0%VirustotalBrowse
https://curl.se/docs/alt-svc.html0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
contentworldinc.com
104.26.5.9
truefalseunknown
www.google.com
142.250.217.164
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGNHIr7EGIjBbcI5gdfmKwCdV__yDFi29L_2EfWEBQ0qVQQiZdNjzBeDdBnmbFvPJWbk3gUOEyDUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
      high
      https://www.google.com/async/ddljson?async=ntp:2false
        high
        https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGNLIr7EGIjCTne0bwf48RoRhZuPH4pFklPwwJFOSRYaI2xBpyQCasbMRMkTzYh04Cbc12bYZbG0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
          high
          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
            high
            https://www.google.com/async/newtab_promosfalse
              high
              https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                high
                https://contentworldinc.com/9BEC55CF2367EE37/28571844681/59AFA49E14E6A1FD/71415242461?E560AB4B6913F3951714152424false
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0File-11F_385347.exefalse
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://curl.se/docs/hsts.htmlFile-11F_385347.exefalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tFile-11F_385347.exefalse
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://sectigo.com/CPS0File-11F_385347.exefalse
                • URL Reputation: safe
                unknown
                http://ocsp.sectigo.com0MFile-11F_385347.exefalse
                • Avira URL Cloud: safe
                unknown
                http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0File-11F_385347.exefalse
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://ocsp.sectigo.com0File-11F_385347.exefalse
                • URL Reputation: safe
                unknown
                https://curl.se/docs/http-cookies.htmlFile-11F_385347.exefalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#File-11F_385347.exefalse
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUMPC-HC.1.9.13.x86.exe.0.drfalse
                  high
                  http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#File-11F_385347.exefalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#File-11F_385347.exefalse
                  • URL Reputation: safe
                  unknown
                  https://curl.se/docs/alt-svc.htmlFile-11F_385347.exefalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://contentworldinc.com/9BEC55CF2367EE37/28571844681/59AFA49E14E6A1FD/71415242461?E560AB4B6913F3File-11F_385347.exe, 00000000.00000003.1873509339.0000000001507000.00000004.00000020.00020000.00000000.sdmp, File-11F_385347.exe, 00000000.00000002.1875482614.000000000152C000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.217.164
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  104.26.5.9
                  contentworldinc.comUnited States
                  13335CLOUDFLARENETUSfalse
                  IP
                  192.168.2.4
                  127.0.0.1
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1432286
                  Start date and time:2024-04-26 19:26:11 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 5m 7s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:9
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:File-11F_385347.exe
                  Detection:SUS
                  Classification:sus36.winEXE@15/3@3/5
                  EGA Information:
                  • Successful, ratio: 100%
                  HCA Information:Failed
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 72.21.81.240, 192.229.211.108, 142.250.217.195, 142.251.107.84, 142.250.189.142, 34.104.35.123
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                  • Not all processes where analyzed, report is missing behavior information
                  No simulations
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  239.255.255.250https://cgigroup.blob.core.windows.net/cgi-protective-monitoring-service/tools/get-stinger.htmlGet hashmaliciousUnknownBrowse
                    https://unilever3.demdex.net/firstevent?d_event=click&d_bu=317196&c_medium=display&c_destination=Retailer&c_country=BD&c_campaignname=L-LifebuoyHandsanitizerLaunchComm&c_prodcat=CH1097&c_brandcode=BH0300&d_adgroup=All_KV&c_contenttype=display&c_source=Dhaka%20Tribune&d_rd=https://campaign-statistics.com/link_click/PidJvkyg2S_O4JTm/159dfdb0ade49a7c5597d3c1d9bd3d8aGet hashmaliciousUnknownBrowse
                      z55NF-Faturada-23042024.msiGet hashmaliciousMicroClipBrowse
                        Housecallpro Chase Bank ACH.htmGet hashmaliciousUnknownBrowse
                          https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.i-tkK1Lnys-MM487ot1MrSYQb6ExLgZNRQbgsH8B2K0Get hashmaliciousCaptcha PhishBrowse
                            http://relevanteduofficelogin.relevantedu.xyzGet hashmaliciousHTMLPhisherBrowse
                              Settlement DOL 08262024 - Victoria Brignon - Reference #27224675-2722934.htmlGet hashmaliciousHTMLPhisherBrowse
                                file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                  https://downloads.locklizard.com/SafeguardPDFViewer_v3.exeGet hashmaliciousUnknownBrowse
                                    https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.AryFGbNWOut6hGg1x_WBQ4QL5QU_wggDk6q2PUj7rNIGet hashmaliciousCaptcha PhishBrowse
                                      No context
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      CLOUDFLARENETUShttps://unilever3.demdex.net/firstevent?d_event=click&d_bu=317196&c_medium=display&c_destination=Retailer&c_country=BD&c_campaignname=L-LifebuoyHandsanitizerLaunchComm&c_prodcat=CH1097&c_brandcode=BH0300&d_adgroup=All_KV&c_contenttype=display&c_source=Dhaka%20Tribune&d_rd=https://campaign-statistics.com/link_click/PidJvkyg2S_O4JTm/159dfdb0ade49a7c5597d3c1d9bd3d8aGet hashmaliciousUnknownBrowse
                                      • 104.17.2.184
                                      WAdE7vk6kk.exeGet hashmaliciousUnknownBrowse
                                      • 104.21.65.101
                                      Housecallpro Chase Bank ACH.htmGet hashmaliciousUnknownBrowse
                                      • 104.17.24.14
                                      Settlement DOL 08262024 - Victoria Brignon - Reference #27224675-2722934.htmlGet hashmaliciousHTMLPhisherBrowse
                                      • 104.17.25.14
                                      http://url9212.charteredarena.org/ls/click?upn=u001.kjyKVeM-2Fb1rGOGHOnr1jOBOY3L3JqbNTsl6-2FG2Q28FBbMvScULOdn5hj4fYmOT1gSvNV_eFFQU5nW4TX33oYM-2FvMZ4H4nrQnEbWOt7nYb46lhhradIe8kQ30nH41Yux5-2ByqjXVzNOeRGeH70TSwGBG-2FsCyfS-2BqFuy7r7yA-2BMVhshonhVyPepAGojJAWOStPfHQEXVhS9QapMz6-2FLiLkIDitr77rwl6cV3-2BOVbi0qMHcpubANPDna-2BAJRWKHhsn2J-2BHsm2h-2B1n0PvhIvECyeSGKW-2FdmoYnwMnfXv-2F0VHDQdAF4JyTklFAWOdWvqmq9QaL29M0Lqvm9PdkAaDucmiv1yWhzGJ-2FSlIlic4yMaUzKSM2tXbVKRT-2BcTJHrLGjV82z-2BxMi-2FPWDvS9vQSeDz0xjN0gvzYnMQqfZiJ7fdvgXYvIvcGvziknMmHkQ7sUHmtLIGr6gsv-2FI2qInnZxnaJ1Ow7w3sMmgc-2FLcAEaJe5QnWJ5qez1H3mc7J1f4VLI4PyjCxv7syUPC13rDkwMklRiABfKztYQ3n9LW3FeH4hgMGYJgJovBs-2FKlVUipIzO24iLrfZpg-2FS6-2Fvp-2BRnBXh4Gim5LY7NxdelnIZomgKJ8r1gxfM163jd5ekCcUFZcZJn8BUr-2FrBOq6vvyf5Ut44ln9oAHSsmy2ecvwUHxQ-2Bo0mJA2r9a8FeSV3APNVBZowUa1ZGpOSvbZRLc6uZxrFl3fSWY774fhm-2Fl3qG7s-2BRWj2lGIHB3NEqH1X520Diu5Le7soeKgWoeaLCSrT5v7lt-2B7XayjukGYP4Yz5jSqZD2gXDxl443sgS6brqBQ3LKHfRN7s2NZ-2F6nWblHw6-2BLG-2FTduGCq0lMfhnVz7mFWLyKhJHvoE3C2dN6qv1-2FpHnRcIGopoYVEdZ-2F182c7Ll7OsxlzgTKemGKriHFjxwOhwkIoHVdgcJWnLS8-3DGet hashmaliciousUnknownBrowse
                                      • 1.1.1.1
                                      Dragons Dogma 2 v1.0 Plus 36 Trainer.exeGet hashmaliciousUnknownBrowse
                                      • 104.21.85.118
                                      Dragons Dogma 2 v1.0 Plus 36 Trainer.exeGet hashmaliciousUnknownBrowse
                                      • 104.21.85.118
                                      https://gelw.nalverd.com/AvGEoxV/Get hashmaliciousHTMLPhisherBrowse
                                      • 104.17.2.184
                                      Packing List PDF.bat.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                      • 172.67.74.152
                                      POattach.htmlGet hashmaliciousHTMLPhisherBrowse
                                      • 104.18.11.207
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      28a2c9bd18a11de089ef85a160da29e4https://unilever3.demdex.net/firstevent?d_event=click&d_bu=317196&c_medium=display&c_destination=Retailer&c_country=BD&c_campaignname=L-LifebuoyHandsanitizerLaunchComm&c_prodcat=CH1097&c_brandcode=BH0300&d_adgroup=All_KV&c_contenttype=display&c_source=Dhaka%20Tribune&d_rd=https://campaign-statistics.com/link_click/PidJvkyg2S_O4JTm/159dfdb0ade49a7c5597d3c1d9bd3d8aGet hashmaliciousUnknownBrowse
                                      • 23.204.76.112
                                      • 20.114.59.183
                                      z55NF-Faturada-23042024.msiGet hashmaliciousMicroClipBrowse
                                      • 23.204.76.112
                                      • 20.114.59.183
                                      Housecallpro Chase Bank ACH.htmGet hashmaliciousUnknownBrowse
                                      • 23.204.76.112
                                      • 20.114.59.183
                                      https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.i-tkK1Lnys-MM487ot1MrSYQb6ExLgZNRQbgsH8B2K0Get hashmaliciousCaptcha PhishBrowse
                                      • 23.204.76.112
                                      • 20.114.59.183
                                      http://relevanteduofficelogin.relevantedu.xyzGet hashmaliciousHTMLPhisherBrowse
                                      • 23.204.76.112
                                      • 20.114.59.183
                                      Settlement DOL 08262024 - Victoria Brignon - Reference #27224675-2722934.htmlGet hashmaliciousHTMLPhisherBrowse
                                      • 23.204.76.112
                                      • 20.114.59.183
                                      file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                      • 23.204.76.112
                                      • 20.114.59.183
                                      https://downloads.locklizard.com/SafeguardPDFViewer_v3.exeGet hashmaliciousUnknownBrowse
                                      • 23.204.76.112
                                      • 20.114.59.183
                                      https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.AryFGbNWOut6hGg1x_WBQ4QL5QU_wggDk6q2PUj7rNIGet hashmaliciousCaptcha PhishBrowse
                                      • 23.204.76.112
                                      • 20.114.59.183
                                      https://srmcorp.tecuidoc.com/?PSZlk=ViPGet hashmaliciousHTMLPhisherBrowse
                                      • 23.204.76.112
                                      • 20.114.59.183
                                      74954a0c86284d0d6e1c4efefe92b52123-April-24-ACH-29be82ea.jarGet hashmaliciousUnknownBrowse
                                      • 104.26.5.9
                                      https://upd100.appspot.com/update/u.batGet hashmaliciousUnknownBrowse
                                      • 104.26.5.9
                                      knfV5IVjEV.lnkGet hashmaliciousUnknownBrowse
                                      • 104.26.5.9
                                      SecuriteInfo.com.Python.Stealer.1437.14994.32063.exeGet hashmaliciousPython StealerBrowse
                                      • 104.26.5.9
                                      23-April-24-ACH-7fa67756.jarGet hashmaliciousUnknownBrowse
                                      • 104.26.5.9
                                      23-April-24-ACH-7fa67756.jarGet hashmaliciousUnknownBrowse
                                      • 104.26.5.9
                                      New Soft Update.exeGet hashmaliciousUnknownBrowse
                                      • 104.26.5.9
                                      u2.batGet hashmaliciousBazar Loader, QbotBrowse
                                      • 104.26.5.9
                                      SecuriteInfo.com.Python.Stealer.1447.10844.3562.exeGet hashmaliciousPython Stealer, Creal StealerBrowse
                                      • 104.26.5.9
                                      4PPlLk8IT5.exeGet hashmaliciousPureLog Stealer, RedLine, zgRATBrowse
                                      • 104.26.5.9
                                      No context
                                      Process:C:\Users\user\Desktop\File-11F_385347.exe
                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                      Category:dropped
                                      Size (bytes):16392237
                                      Entropy (8bit):7.99861209953994
                                      Encrypted:true
                                      SSDEEP:393216:gE8nxnfUcXAbCaUQawechoJTIhxlpJYBAe:gvfAb2QnexshxlpKBp
                                      MD5:08A6FBB57D5B456414B71B260F749C9E
                                      SHA1:4F9ED2014C8E01C07ED922681A7D3A666CA0940D
                                      SHA-256:37037553E81DE20E2D0869388D4AAEEEC8D807EA0447DC4C822FE9C4A6FADA1F
                                      SHA-512:4AA932E363E1C42964CC887A723C10AB78F6D8CFBB5676B567525D57534FF4F3E4D14BA0263EA37BB2E32F1E4B8AF1E59C1B75626396F2DC705F77F13D4B8524
                                      Malicious:false
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 0%
                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                      Reputation:low
                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......W..................................... ....@..........................p............@......@......................................p............................................................................................................text...D........................... ..`.itext..d........................... ..`.data........ ......................@....bss.....V...0...........................idata..............................@....tls.................&...................rdata...............&..............@..@.rsrc...p............(..............@..@....................................@..@........................................................................................................................................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (745)
                                      Category:downloaded
                                      Size (bytes):750
                                      Entropy (8bit):5.113927133166416
                                      Encrypted:false
                                      SSDEEP:12:uB3B0FZyBmTp73OerBHslriFTAYsSw7sZAnIIIIIII5wuCPXIwuGHHHHHHHYZw4w:O+IBmt7eMBHslgT9lCuABuoB7HHHHHHp
                                      MD5:FAD0A0F879371633AAC0778F553F96D8
                                      SHA1:2F29A3F84142CAB6A544ADCC4AD9BFB9327924AF
                                      SHA-256:39ABB2F7967F9BF2B7C5E2071C5AC3AE20E8B0E9D87D333DE5E2C94AB6DE386D
                                      SHA-512:D4F79DC3E2BC7BB4DCC3524384AE50AAF4628EAD9A09ED576FE803421D13C92017E1C3CB445F7C5C4F6D82E3B2BA029C47C44991D143FC1980DD77E32EBBD68B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                      Preview:)]}'.["",["chicago bears stadium","meta stocks","laguardia airport","daily horoscope today libra","fallout 4 next gen update","nasa mars spiders","los angeles rams draft picks","velma season 2 review"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                      Entropy (8bit):7.686122497274493
                                      TrID:
                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                      • DOS Executable Generic (2002/1) 0.02%
                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                      File name:File-11F_385347.exe
                                      File size:23'731'296 bytes
                                      MD5:08ea1813d6b205c446e6ae655c4e6715
                                      SHA1:76f4d2af1c04ec157fc8a270da5980ee6bcb5def
                                      SHA256:12288224d26607b30d026a32faf2ac7b49fc32acc8950eeaf60b933f2e39f48f
                                      SHA512:a900bd2c4f33dc915fa27911620fafad76139da7c3d58ce3f40b7c2a1dcb11e893dc5b0cde7a74f93d6f1f5dc2ff949141b20f9c7d09a8bc3b9517f861c361e1
                                      SSDEEP:393216:m8bMktzgHgxUv/1n6b121UnyuecRZndSk9bGWqCgu5op+wiCYCr2sfqisfU:m8bMkM1n6b121UnyuLEkTqA5a+Nc2sf6
                                      TLSH:A737AEC99266F984E3E108B1161973D04A5319353B25CAE97F8317DE173818AFEB0F7A
                                      File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......W..s... ... ... 4$. ... ..' ... ..! ... ..7 ... 4$. ... ... 9.. ..0 ... ..> ... ..& ... .. ... ..% ... Rich... ...............
                                      Icon Hash:b8868baba9aba2d8
                                      Entrypoint:0xa1bbf0
                                      Entrypoint Section:.text
                                      Digitally signed:true
                                      Imagebase:0x400000
                                      Subsystem:windows gui
                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                      Time Stamp:0x6622A3B2 [Fri Apr 19 17:02:42 2024 UTC]
                                      TLS Callbacks:
                                      CLR (.Net) Version:
                                      OS Version Major:6
                                      OS Version Minor:0
                                      File Version Major:6
                                      File Version Minor:0
                                      Subsystem Version Major:6
                                      Subsystem Version Minor:0
                                      Import Hash:54fd1bf9eef8b65eee1ffc42a5a83e2c
                                      Signature Valid:true
                                      Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                      Signature Validation Error:The operation completed successfully
                                      Error Number:0
                                      Not Before, Not After
                                      • 18/08/2023 01:00:00 18/08/2024 00:59:59
                                      Subject Chain
                                      • CN=Cyber Holding Partners LLC, O=Cyber Holding Partners LLC, S=New Jersey, C=US, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=New Jersey, OID.1.3.6.1.4.1.311.60.2.1.3=US, SERIALNUMBER=0450768115
                                      Version:3
                                      Thumbprint MD5:9F6024222A122AF737C6E696FF357C9E
                                      Thumbprint SHA-1:F08E233859A8F79ADD05BA4A96FF5FFB1FD28057
                                      Thumbprint SHA-256:CFB460E5E314F4E6D78210E59B1A00C578395DDEB11CB7EBF5C9671C6C84A189
                                      Serial:00F14C5E6AB968284264F1B070B99D3C70
                                      Instruction
                                      call 00007FD148E7492Bh
                                      jmp 00007FD148E74343h
                                      jmp dword ptr [00AB14D0h]
                                      push 00A6DE50h
                                      push dword ptr fs:[00000000h]
                                      mov eax, dword ptr [esp+10h]
                                      mov dword ptr [esp+10h], ebp
                                      lea ebp, dword ptr [esp+10h]
                                      sub esp, eax
                                      push ebx
                                      push esi
                                      push edi
                                      mov eax, dword ptr [00AF7064h]
                                      xor dword ptr [ebp-04h], eax
                                      xor eax, ebp
                                      push eax
                                      mov dword ptr [ebp-18h], esp
                                      push dword ptr [ebp-08h]
                                      mov eax, dword ptr [ebp-04h]
                                      mov dword ptr [ebp-04h], FFFFFFFEh
                                      mov dword ptr [ebp-08h], eax
                                      lea eax, dword ptr [ebp-10h]
                                      mov dword ptr fs:[00000000h], eax
                                      ret
                                      mov ecx, dword ptr [ebp-10h]
                                      mov dword ptr fs:[00000000h], ecx
                                      pop ecx
                                      pop edi
                                      pop edi
                                      pop esi
                                      pop ebx
                                      mov esp, ebp
                                      pop ebp
                                      push ecx
                                      ret
                                      push ebp
                                      mov ebp, esp
                                      push esi
                                      push dword ptr [ebp+08h]
                                      mov esi, ecx
                                      call 00007FD1488DEFDCh
                                      mov dword ptr [esi], 00ACCCECh
                                      mov eax, esi
                                      pop esi
                                      pop ebp
                                      retn 0004h
                                      and dword ptr [ecx+04h], 00000000h
                                      mov eax, ecx
                                      and dword ptr [ecx+08h], 00000000h
                                      mov dword ptr [ecx+04h], 00ACCCF4h
                                      mov dword ptr [ecx], 00ACCCECh
                                      ret
                                      push ebp
                                      mov ebp, esp
                                      push esi
                                      push dword ptr [ebp+08h]
                                      mov esi, ecx
                                      call 00007FD1488DEFA9h
                                      mov dword ptr [esi], 00ACCD08h
                                      mov eax, esi
                                      pop esi
                                      pop ebp
                                      retn 0004h
                                      and dword ptr [ecx+04h], 00000000h
                                      mov eax, ecx
                                      and dword ptr [ecx+08h], 00000000h
                                      mov dword ptr [ecx+04h], 0000CD10h
                                      Programming Language:
                                      • [ C ] VS2005 build 50727
                                      • [IMP] VS2008 build 21022
                                      • [ASM] VS2008 build 21022
                                      • [ C ] VS2008 build 21022
                                      • [IMP] VS2005 build 50727
                                      • [C++] VS2008 build 21022
                                      • [EXP] VS2008 build 21022
                                      • [RES] VS2008 build 21022
                                      • [LNK] VS2008 build 21022
                                      NameVirtual AddressVirtual Size Is in Section
                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x6f4e140xdc.rdata
                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x7020000x2488.rsrc
                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x169f2b00x29b0
                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x7050000x182e0.reloc
                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x6e89100x1c.rdata
                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_TLS0x6e898c0x18.rdata
                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x6e89300x40.rdata
                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_IAT0x6b10000x4d0.rdata
                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                      .text0x10000x6afd5d0x6afe0022d2826d0587699dec9f84a9a9d09edaunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                      .rdata0x6b10000x456fe0x45800d88947d434aa42f6bbdffcb54a83f787False0.411585965602518data5.608402342408538IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .data0x6f70000x8a880x3600ba799200c79b6fd5e2db1b4354347f21False0.2107204861111111data4.535916250793366IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                      .gfids0x7000000xa7c0xc00fdcf7d44757eb126dce8adc72d08e7a6False0.3567708333333333Spectrum .TAP data "\012 " - BASIC program3.2645031321793825IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .tls0x7010000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                      .rsrc0x7020000x24880x2600dba559e0141e4cc974f425e80325c6e2False0.31219161184210525data3.7691741292226077IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .reloc0x7050000x182e00x184003dafa41774725e077f3cd68ed02697aaFalse0.6071701836340206data6.579199318519773IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                      RT_ICON0x7028200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.16532258064516128
                                      RT_ICON0x702b080x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.32094594594594594
                                      RT_DIALOG0x7031a80x1fcdataEnglishUnited States0.4704724409448819
                                      RT_DIALOG0x702c580x12edataEnglishUnited States0.6225165562913907
                                      RT_DIALOG0x702d880x2f4dataEnglishUnited States0.48148148148148145
                                      RT_DIALOG0x7030800x126dataEnglishUnited States0.5850340136054422
                                      RT_STRING0x703a080x3eMatlab v4 mat-file (little endian) C, numeric, rows 0, columns 0EnglishUnited States0.6774193548387096
                                      RT_STRING0x7039c00x42dataEnglishUnited States0.7121212121212122
                                      RT_STRING0x703a480x60dataEnglishUnited States0.5625
                                      RT_STRING0x7044580x30dataEnglishUnited States0.5833333333333334
                                      RT_STRING0x703aa80x208Matlab v4 mat-file (little endian) h, numeric, rows 0, columns 0EnglishUnited States0.4269230769230769
                                      RT_STRING0x703cb00xe2Matlab v4 mat-file (little endian) C, numeric, rows 0, columns 0EnglishUnited States0.43805309734513276
                                      RT_STRING0x703d980x34dataEnglishUnited States0.6538461538461539
                                      RT_STRING0x703dd00x30dataEnglishUnited States0.6041666666666666
                                      RT_STRING0x703e000x6eMatlab v4 mat-file (little endian) , numeric, rows 0, columns 0EnglishUnited States0.6818181818181818
                                      RT_STRING0x703e700x11adataEnglishUnited States0.5035460992907801
                                      RT_STRING0x703f900x6adataEnglishUnited States0.5471698113207547
                                      RT_STRING0x7039880x32dataEnglishUnited States0.58
                                      RT_STRING0x7040000x1eadataEnglishUnited States0.363265306122449
                                      RT_STRING0x7041f00x156Matlab v4 mat-file (little endian) U, numeric, rows 0, columns 0EnglishUnited States0.5175438596491229
                                      RT_STRING0x7043480x56dataEnglishUnited States0.6162790697674418
                                      RT_STRING0x7043a00xb6dataEnglishUnited States0.5164835164835165
                                      RT_GROUP_ICON0x702c300x22dataEnglishUnited States1.0
                                      RT_VERSION0x7025500x2d0dataEnglishUnited States0.44166666666666665
                                      RT_MANIFEST0x7033a80x5deXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.46604527296937415
                                      DLLImport
                                      KERNEL32.dllGetCurrentThread, InitializeCriticalSectionAndSpinCount, GetDateFormatW, SleepEx, DeleteTimerQueueTimer, GetModuleHandleA, GetModuleHandleExW, GetCurrentProcessId, FileTimeToSystemTime, GetVersionExW, GetModuleHandleW, SetFileTime, ReadFile, VirtualProtect, SetFileAttributesW, GlobalMemoryStatus, LocalFree, GetFileAttributesExW, lstrcatA, GetConsoleMode, CreateThread, GetEnvironmentVariableA, LoadLibraryExW, CompareFileTime, EnterCriticalSection, GetCPInfo, CreateEventW, CompareStringW, TlsAlloc, GetTimeZoneInformation, GetSystemDirectoryW, ReadConsoleW, UnregisterWait, DeleteCriticalSection, GetFileType, GetCommandLineW, GetUserDefaultLCID, GetStartupInfoW, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapSize, UnhandledExceptionFilter, WriteConsoleW, WriteFile, RtlUnwind, CreateDirectoryW, GlobalFree, GetSystemTimeAsFileTime, RaiseException, QueryPerformanceCounter, SetFilePointerEx, WaitForMultipleObjects, GetFileSizeEx, UnregisterWaitEx, GetThreadPriority, GetFullPathNameW, FindClose, DeleteFileW, QueryDepthSList, RemoveDirectoryW, GetProcessHeap, TryEnterCriticalSection, MultiByteToWideChar, FreeEnvironmentStringsW, GetACP, WaitForSingleObjectEx, GetFileAttributesW, TerminateProcess, EncodePointer, GetEnvironmentStringsW, VerifyVersionInfoW, DecodePointer, SystemTimeToTzSpecificLocalTime, SetEvent, GetThreadTimes, GetCommandLineA, FormatMessageW, GetLastError, GlobalAlloc, VerSetConditionMask, ReleaseSemaphore, LeaveCriticalSection, DuplicateHandle, InitializeCriticalSection, LoadLibraryW, ExitProcess, GetProcessAffinityMask, InitializeSListHead, GetVersion, GetProcAddress, HeapFree, GetCurrentDirectoryW, GetSystemInfo, SetEnvironmentVariableW, RegisterWaitForSingleObject, FlushFileBuffers, PeekNamedPipe, FreeLibraryAndExitThread, GetTimeFormatW, SetLastError, HeapReAlloc, FindFirstFileExW, Sleep, LCMapStringW, FreeLibrary, SignalObjectAndWait, SetEndOfFile, GetCurrentProcess, CreateFileW, EnumSystemLocalesW, GetDriveTypeW, QueryPerformanceFrequency, InterlockedPopEntrySList, SetThreadPriority, CreateTimerQueueTimer, VirtualAlloc, SetThreadAffinityMask, GetCurrentThreadId, GetStringTypeW, GetLocaleInfoW, SetFilePointer, WideCharToMultiByte, ResetEvent, GetLogicalProcessorInformation, GetNumaHighestNodeNumber, GlobalUnlock, MoveFileExW, IsValidCodePage, AcquireSRWLockExclusive, InterlockedFlushSList, GetConsoleOutputCP, IsValidLocale, CloseHandle, InterlockedPushEntrySList, GetOEMCP, VirtualFree, GetTickCount64, CreateSemaphoreW, CreateTimerQueue, InitializeCriticalSectionEx, SetPriorityClass, ChangeTimerQueueTimer, lstrlenA, TlsSetValue, IsProcessorFeaturePresent, GetFileInformationByHandle, FindNextFileW, GetFileSize, MoveFileW, GlobalLock, FileTimeToLocalFileTime, GetLogicalDriveStringsW, FindFirstFileW, TlsGetValue, WaitForSingleObject, HeapAlloc, GetTickCount, GetStdHandle, ExitThread, SetStdHandle, ReleaseSRWLockExclusive, TlsFree, GetModuleFileNameW, SwitchToThread
                                      USER32.dllKillTimer, GetWindowRect, IsDlgButtonChecked, SetTimer, MapDialogRect, CheckDlgButton, GetWindowTextLengthW, LoadCursorW, SystemParametersInfoW, SetDlgItemTextW, GetWindowTextW, GetWindowLongW, OpenClipboard, CloseClipboard, MessageBoxA, MonitorFromWindow, EmptyClipboard, GetParent, SetClipboardData, SetFocus, PostMessageW, GetDlgItem, LoadIconW, CharUpperW, LoadStringW, GetKeyState, SetWindowLongW, DialogBoxParamW, ScreenToClient, InvalidateRect, MessageBoxW, EnableWindow, EndDialog, SetWindowTextW, SetCursor, GetFocus, wsprintfA, SendMessageW, GetMonitorInfoA, MoveWindow, ShowWindow
                                      ADVAPI32.dllCryptAcquireContextW, CryptCreateHash, CryptHashData, CryptGetHashParam, CloseServiceHandle, CryptImportKey, CryptDestroyKey, CryptReleaseContext, CryptDestroyHash, CryptEncrypt
                                      SHELL32.dllSHGetPathFromIDListW, SHGetFileInfoW, SHGetSpecialFolderPathW, SHBrowseForFolderW
                                      ole32.dllOleInitialize, CoUninitialize, CoCreateInstance, CoTaskMemFree, CoInitialize
                                      OLEAUT32.dllSysAllocString, SysFreeString, VariantClear, SysAllocStringLen, SysStringLen
                                      bcrypt.dllBCryptGenRandom
                                      CRYPT32.dllCertAddCertificateContextToStore, CryptDecodeObjectEx, CertOpenStore, CryptStringToBinaryW, CertFindCertificateInStore, CertCreateCertificateChainEngine, CertFreeCertificateChainEngine, CertGetCertificateChain, CertFreeCertificateContext, PFXImportCertStore, CertFreeCertificateChain, CertCloseStore, CertEnumCertificatesInStore, CertGetNameStringW, CryptQueryObject, CertFindExtension
                                      WLDAP32.dll
                                      WS2_32.dllrecvfrom, sendto, getpeername, ioctlsocket, gethostname, WSAWaitForMultipleEvents, getaddrinfo, getsockopt, send, WSAResetEvent, WSAEnumNetworkEvents, WSACreateEvent, socket, WSAEventSelect, WSAIoctl, closesocket, WSAGetLastError, ntohs, WSASetLastError, WSAStartup, WSACleanup, htons, setsockopt, WSACloseEvent, __WSAFDIsSet, select, accept, bind, connect, getsockname, htonl, listen, recv, freeaddrinfo
                                      Language of compilation systemCountry where language is spokenMap
                                      EnglishUnited States
                                      TimestampSource PortDest PortSource IPDest IP
                                      Apr 26, 2024 19:26:59.538575888 CEST49675443192.168.2.4173.222.162.32
                                      Apr 26, 2024 19:27:05.793345928 CEST49735443192.168.2.4104.26.5.9
                                      Apr 26, 2024 19:27:05.793375969 CEST44349735104.26.5.9192.168.2.4
                                      Apr 26, 2024 19:27:05.793440104 CEST49735443192.168.2.4104.26.5.9
                                      Apr 26, 2024 19:27:05.806127071 CEST49735443192.168.2.4104.26.5.9
                                      Apr 26, 2024 19:27:05.806143999 CEST44349735104.26.5.9192.168.2.4
                                      Apr 26, 2024 19:27:06.074327946 CEST44349735104.26.5.9192.168.2.4
                                      Apr 26, 2024 19:27:06.074428082 CEST49735443192.168.2.4104.26.5.9
                                      Apr 26, 2024 19:27:06.078320026 CEST49735443192.168.2.4104.26.5.9
                                      Apr 26, 2024 19:27:06.078334093 CEST44349735104.26.5.9192.168.2.4
                                      Apr 26, 2024 19:27:06.078635931 CEST44349735104.26.5.9192.168.2.4
                                      Apr 26, 2024 19:27:06.083605051 CEST49735443192.168.2.4104.26.5.9
                                      Apr 26, 2024 19:27:06.124129057 CEST44349735104.26.5.9192.168.2.4
                                      Apr 26, 2024 19:27:06.477555037 CEST44349735104.26.5.9192.168.2.4
                                      Apr 26, 2024 19:27:06.477665901 CEST44349735104.26.5.9192.168.2.4
                                      Apr 26, 2024 19:27:06.477777004 CEST49735443192.168.2.4104.26.5.9
                                      Apr 26, 2024 19:27:06.496902943 CEST49735443192.168.2.4104.26.5.9
                                      Apr 26, 2024 19:27:06.496939898 CEST44349735104.26.5.9192.168.2.4
                                      Apr 26, 2024 19:27:09.148166895 CEST49675443192.168.2.4173.222.162.32
                                      Apr 26, 2024 19:27:23.294423103 CEST49736443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:27:23.294461966 CEST4434973620.114.59.183192.168.2.4
                                      Apr 26, 2024 19:27:23.294543028 CEST49736443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:27:23.296345949 CEST49736443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:27:23.296358109 CEST4434973620.114.59.183192.168.2.4
                                      Apr 26, 2024 19:27:23.931346893 CEST4434973620.114.59.183192.168.2.4
                                      Apr 26, 2024 19:27:23.931443930 CEST49736443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:27:23.936835051 CEST49736443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:27:23.936851025 CEST4434973620.114.59.183192.168.2.4
                                      Apr 26, 2024 19:27:23.937268972 CEST4434973620.114.59.183192.168.2.4
                                      Apr 26, 2024 19:27:23.991633892 CEST49736443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:27:26.417726994 CEST49736443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:27:26.459108114 CEST4972380192.168.2.423.45.182.93
                                      Apr 26, 2024 19:27:26.460119963 CEST4434973620.114.59.183192.168.2.4
                                      Apr 26, 2024 19:27:26.584160089 CEST804972323.45.182.93192.168.2.4
                                      Apr 26, 2024 19:27:26.584296942 CEST4972380192.168.2.423.45.182.93
                                      Apr 26, 2024 19:27:26.824908972 CEST4434973620.114.59.183192.168.2.4
                                      Apr 26, 2024 19:27:26.824995041 CEST4434973620.114.59.183192.168.2.4
                                      Apr 26, 2024 19:27:26.825017929 CEST4434973620.114.59.183192.168.2.4
                                      Apr 26, 2024 19:27:26.825035095 CEST4434973620.114.59.183192.168.2.4
                                      Apr 26, 2024 19:27:26.825073957 CEST4434973620.114.59.183192.168.2.4
                                      Apr 26, 2024 19:27:26.825092077 CEST4434973620.114.59.183192.168.2.4
                                      Apr 26, 2024 19:27:26.825112104 CEST49736443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:27:26.825146914 CEST4434973620.114.59.183192.168.2.4
                                      Apr 26, 2024 19:27:26.825167894 CEST49736443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:27:26.825197935 CEST49736443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:27:26.825495958 CEST4434973620.114.59.183192.168.2.4
                                      Apr 26, 2024 19:27:26.825558901 CEST49736443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:27:26.825567961 CEST4434973620.114.59.183192.168.2.4
                                      Apr 26, 2024 19:27:26.825696945 CEST4434973620.114.59.183192.168.2.4
                                      Apr 26, 2024 19:27:26.829905033 CEST49736443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:27:26.901432991 CEST49736443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:27:26.901465893 CEST4434973620.114.59.183192.168.2.4
                                      Apr 26, 2024 19:27:26.901484013 CEST49736443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:27:26.901489973 CEST4434973620.114.59.183192.168.2.4
                                      Apr 26, 2024 19:27:37.768564939 CEST8049724208.111.136.0192.168.2.4
                                      Apr 26, 2024 19:27:37.768709898 CEST4972480192.168.2.4208.111.136.0
                                      Apr 26, 2024 19:27:37.768810987 CEST4972480192.168.2.4208.111.136.0
                                      Apr 26, 2024 19:27:37.895354033 CEST8049724208.111.136.0192.168.2.4
                                      Apr 26, 2024 19:27:47.238781929 CEST4973180192.168.2.4172.64.149.23
                                      Apr 26, 2024 19:27:47.238828897 CEST4973280192.168.2.4104.18.38.233
                                      Apr 26, 2024 19:27:47.238869905 CEST4973080192.168.2.4104.18.38.233
                                      Apr 26, 2024 19:27:47.363337994 CEST8049732104.18.38.233192.168.2.4
                                      Apr 26, 2024 19:27:47.363456964 CEST4973280192.168.2.4104.18.38.233
                                      Apr 26, 2024 19:27:47.363826990 CEST8049731172.64.149.23192.168.2.4
                                      Apr 26, 2024 19:27:47.363892078 CEST4973180192.168.2.4172.64.149.23
                                      Apr 26, 2024 19:27:47.364345074 CEST8049730104.18.38.233192.168.2.4
                                      Apr 26, 2024 19:27:47.364393950 CEST4973080192.168.2.4104.18.38.233
                                      Apr 26, 2024 19:28:04.999218941 CEST49741443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:28:04.999250889 CEST4434974120.114.59.183192.168.2.4
                                      Apr 26, 2024 19:28:04.999315023 CEST49741443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:28:04.999722004 CEST49741443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:28:04.999737024 CEST4434974120.114.59.183192.168.2.4
                                      Apr 26, 2024 19:28:05.612243891 CEST4434974120.114.59.183192.168.2.4
                                      Apr 26, 2024 19:28:05.612327099 CEST49741443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:28:05.616559982 CEST49741443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:28:05.616573095 CEST4434974120.114.59.183192.168.2.4
                                      Apr 26, 2024 19:28:05.616796970 CEST4434974120.114.59.183192.168.2.4
                                      Apr 26, 2024 19:28:05.625123024 CEST49741443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:28:05.668133020 CEST4434974120.114.59.183192.168.2.4
                                      Apr 26, 2024 19:28:06.215008974 CEST4434974120.114.59.183192.168.2.4
                                      Apr 26, 2024 19:28:06.215063095 CEST4434974120.114.59.183192.168.2.4
                                      Apr 26, 2024 19:28:06.215105057 CEST4434974120.114.59.183192.168.2.4
                                      Apr 26, 2024 19:28:06.215140104 CEST49741443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:28:06.215167046 CEST4434974120.114.59.183192.168.2.4
                                      Apr 26, 2024 19:28:06.215204954 CEST49741443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:28:06.215233088 CEST49741443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:28:06.215323925 CEST4434974120.114.59.183192.168.2.4
                                      Apr 26, 2024 19:28:06.215362072 CEST4434974120.114.59.183192.168.2.4
                                      Apr 26, 2024 19:28:06.215440035 CEST49741443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:28:06.215446949 CEST4434974120.114.59.183192.168.2.4
                                      Apr 26, 2024 19:28:06.215513945 CEST49741443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:28:06.215521097 CEST4434974120.114.59.183192.168.2.4
                                      Apr 26, 2024 19:28:06.215610027 CEST49741443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:28:06.223395109 CEST49741443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:28:06.223395109 CEST49741443192.168.2.420.114.59.183
                                      Apr 26, 2024 19:28:06.223414898 CEST4434974120.114.59.183192.168.2.4
                                      Apr 26, 2024 19:28:06.223424911 CEST4434974120.114.59.183192.168.2.4
                                      Apr 26, 2024 19:28:48.423017979 CEST49745443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.423098087 CEST44349745142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.423193932 CEST49746443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.423219919 CEST44349746142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.423238993 CEST49745443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.423552990 CEST49745443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.423579931 CEST49746443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.423593044 CEST44349745142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.423937082 CEST49746443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.423963070 CEST44349746142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.466087103 CEST49747443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.466105938 CEST44349747142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.466171980 CEST49747443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.466412067 CEST49747443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.466428041 CEST44349747142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.513073921 CEST49748443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.513118982 CEST44349748142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.513463974 CEST49748443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.513885975 CEST49748443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.513916016 CEST44349748142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.818263054 CEST44349746142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.818614960 CEST49746443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.818631887 CEST44349746142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.819684982 CEST44349746142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.819786072 CEST49746443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.821146011 CEST49746443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.821249962 CEST44349746142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.821427107 CEST49746443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.853456020 CEST44349747142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.853727102 CEST49747443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.853739023 CEST44349747142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.854768038 CEST44349747142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.854827881 CEST49747443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.855823040 CEST49747443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.855887890 CEST44349747142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.856198072 CEST49747443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.856206894 CEST44349747142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.866661072 CEST49746443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.866679907 CEST44349746142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.905495882 CEST44349748142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.910548925 CEST49748443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.910581112 CEST44349748142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.911722898 CEST44349748142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.911794901 CEST49748443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.913820028 CEST49746443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.929441929 CEST49747443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.944864988 CEST49748443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.944977045 CEST44349748142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.946069002 CEST49748443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:48.946084023 CEST44349748142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:48.991936922 CEST49748443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:49.222712040 CEST44349746142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:49.222754955 CEST44349746142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:49.222810030 CEST49746443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:49.222822905 CEST44349746142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:49.225841045 CEST44349746142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:49.225895882 CEST49746443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:49.539467096 CEST44349747142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:49.539525032 CEST49747443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:49.539539099 CEST44349747142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:49.540915012 CEST44349747142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:49.540957928 CEST49747443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:49.556018114 CEST44349748142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:49.556088924 CEST49748443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:49.556106091 CEST44349748142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:49.559663057 CEST44349748142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:49.559708118 CEST49748443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:49.775712013 CEST44349745142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:49.824795961 CEST49745443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:50.605576038 CEST49745443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:50.605629921 CEST44349745142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:50.607034922 CEST44349745142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:50.607100964 CEST49745443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:50.607907057 CEST49745443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:50.607978106 CEST44349745142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:50.619592905 CEST49745443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:50.619611979 CEST44349745142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:50.623333931 CEST49747443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:50.623351097 CEST44349747142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:50.714802980 CEST49748443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:50.714813948 CEST44349748142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:50.716296911 CEST49746443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:50.716305971 CEST44349746142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:50.718765974 CEST49749443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:50.718795061 CEST44349749142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:50.718847990 CEST49749443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:50.719261885 CEST49749443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:50.719276905 CEST44349749142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:50.725224972 CEST49745443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.046986103 CEST44349749142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.047775984 CEST49749443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.047791004 CEST44349749142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.048261881 CEST44349749142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.048593044 CEST49749443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.048672915 CEST49749443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.048676014 CEST44349749142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.096133947 CEST44349749142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.101496935 CEST44349745142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.101573944 CEST49745443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.101612091 CEST44349745142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.101655960 CEST44349745142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.101713896 CEST49745443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.102775097 CEST49745443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.102809906 CEST44349745142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.104758024 CEST49753443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.104784012 CEST44349753142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.104835033 CEST49753443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.105074883 CEST49753443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.105093956 CEST44349753142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.105752945 CEST49749443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.402848005 CEST44349749142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.402972937 CEST44349749142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.403043032 CEST49749443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.403055906 CEST44349749142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.403285980 CEST44349749142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.403381109 CEST49749443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.404496908 CEST49749443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.404515982 CEST44349749142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.435236931 CEST44349753142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.435486078 CEST49753443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.435503960 CEST44349753142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.435834885 CEST44349753142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.436157942 CEST49753443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.436223984 CEST44349753142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.436323881 CEST49753443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.484112024 CEST44349753142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.763351917 CEST44349753142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.763386965 CEST44349753142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.763411045 CEST44349753142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.763443947 CEST49753443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.763463974 CEST44349753142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.763520002 CEST49753443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.763638020 CEST44349753142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.763695002 CEST44349753142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:51.763777971 CEST49753443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.765655041 CEST49753443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:51.765667915 CEST44349753142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:52.481137037 CEST49754443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:52.481185913 CEST44349754142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:52.481271029 CEST49754443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:52.481507063 CEST49754443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:52.481513023 CEST44349754142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:52.874917030 CEST44349754142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:52.875257969 CEST49754443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:52.875274897 CEST44349754142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:52.875729084 CEST44349754142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:52.876077890 CEST49754443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:52.876172066 CEST44349754142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:28:52.927851915 CEST49754443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:28:55.285180092 CEST49756443192.168.2.423.204.76.112
                                      Apr 26, 2024 19:28:55.285265923 CEST4434975623.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:55.285340071 CEST49756443192.168.2.423.204.76.112
                                      Apr 26, 2024 19:28:55.286478996 CEST49756443192.168.2.423.204.76.112
                                      Apr 26, 2024 19:28:55.286513090 CEST4434975623.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:55.545401096 CEST4434975623.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:55.545512915 CEST49756443192.168.2.423.204.76.112
                                      Apr 26, 2024 19:28:55.547245979 CEST49756443192.168.2.423.204.76.112
                                      Apr 26, 2024 19:28:55.547266960 CEST4434975623.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:55.547549009 CEST4434975623.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:55.586390018 CEST49756443192.168.2.423.204.76.112
                                      Apr 26, 2024 19:28:55.628133059 CEST4434975623.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:55.790136099 CEST4434975623.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:55.790199041 CEST4434975623.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:55.790266991 CEST49756443192.168.2.423.204.76.112
                                      Apr 26, 2024 19:28:55.790402889 CEST49756443192.168.2.423.204.76.112
                                      Apr 26, 2024 19:28:55.790422916 CEST4434975623.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:55.790435076 CEST49756443192.168.2.423.204.76.112
                                      Apr 26, 2024 19:28:55.790441036 CEST4434975623.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:55.824489117 CEST49757443192.168.2.423.204.76.112
                                      Apr 26, 2024 19:28:55.824516058 CEST4434975723.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:55.824605942 CEST49757443192.168.2.423.204.76.112
                                      Apr 26, 2024 19:28:55.825079918 CEST49757443192.168.2.423.204.76.112
                                      Apr 26, 2024 19:28:55.825092077 CEST4434975723.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:56.078519106 CEST4434975723.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:56.078710079 CEST49757443192.168.2.423.204.76.112
                                      Apr 26, 2024 19:28:56.079960108 CEST49757443192.168.2.423.204.76.112
                                      Apr 26, 2024 19:28:56.079979897 CEST4434975723.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:56.080214977 CEST4434975723.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:56.081557989 CEST49757443192.168.2.423.204.76.112
                                      Apr 26, 2024 19:28:56.128113031 CEST4434975723.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:56.327789068 CEST4434975723.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:56.328382015 CEST4434975723.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:56.328464985 CEST49757443192.168.2.423.204.76.112
                                      Apr 26, 2024 19:28:56.328731060 CEST49757443192.168.2.423.204.76.112
                                      Apr 26, 2024 19:28:56.328731060 CEST49757443192.168.2.423.204.76.112
                                      Apr 26, 2024 19:28:56.328752995 CEST4434975723.204.76.112192.168.2.4
                                      Apr 26, 2024 19:28:56.328761101 CEST4434975723.204.76.112192.168.2.4
                                      Apr 26, 2024 19:29:02.873841047 CEST44349754142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:29:02.874026060 CEST44349754142.250.217.164192.168.2.4
                                      Apr 26, 2024 19:29:02.874095917 CEST49754443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:29:03.387440920 CEST49754443192.168.2.4142.250.217.164
                                      Apr 26, 2024 19:29:03.387495041 CEST44349754142.250.217.164192.168.2.4
                                      TimestampSource PortDest PortSource IPDest IP
                                      Apr 26, 2024 19:27:05.660631895 CEST5250453192.168.2.41.1.1.1
                                      Apr 26, 2024 19:27:05.787477016 CEST53525041.1.1.1192.168.2.4
                                      Apr 26, 2024 19:27:25.821840048 CEST138138192.168.2.4192.168.2.255
                                      Apr 26, 2024 19:28:48.014345884 CEST53617441.1.1.1192.168.2.4
                                      Apr 26, 2024 19:28:48.291964054 CEST5520153192.168.2.41.1.1.1
                                      Apr 26, 2024 19:28:48.292228937 CEST5661253192.168.2.41.1.1.1
                                      Apr 26, 2024 19:28:48.329982042 CEST53517531.1.1.1192.168.2.4
                                      Apr 26, 2024 19:28:48.417093992 CEST53566121.1.1.1192.168.2.4
                                      Apr 26, 2024 19:28:48.417182922 CEST53552011.1.1.1192.168.2.4
                                      Apr 26, 2024 19:28:50.835720062 CEST53631551.1.1.1192.168.2.4
                                      Apr 26, 2024 19:29:09.445820093 CEST53647231.1.1.1192.168.2.4
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Apr 26, 2024 19:27:05.660631895 CEST192.168.2.41.1.1.10x3000Standard query (0)contentworldinc.comA (IP address)IN (0x0001)false
                                      Apr 26, 2024 19:28:48.291964054 CEST192.168.2.41.1.1.10x2a2aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Apr 26, 2024 19:28:48.292228937 CEST192.168.2.41.1.1.10xa48Standard query (0)www.google.com65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Apr 26, 2024 19:27:05.787477016 CEST1.1.1.1192.168.2.40x3000No error (0)contentworldinc.com104.26.5.9A (IP address)IN (0x0001)false
                                      Apr 26, 2024 19:27:05.787477016 CEST1.1.1.1192.168.2.40x3000No error (0)contentworldinc.com104.26.4.9A (IP address)IN (0x0001)false
                                      Apr 26, 2024 19:27:05.787477016 CEST1.1.1.1192.168.2.40x3000No error (0)contentworldinc.com172.67.71.130A (IP address)IN (0x0001)false
                                      Apr 26, 2024 19:28:48.417093992 CEST1.1.1.1192.168.2.40xa48No error (0)www.google.com65IN (0x0001)false
                                      Apr 26, 2024 19:28:48.417182922 CEST1.1.1.1192.168.2.40x2a2aNo error (0)www.google.com142.250.217.164A (IP address)IN (0x0001)false
                                      • contentworldinc.com
                                      • slscr.update.microsoft.com
                                      • www.google.com
                                      • fs.microsoft.com
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.449735104.26.5.94436404C:\Users\user\Desktop\File-11F_385347.exe
                                      TimestampBytes transferredDirectionData
                                      2024-04-26 17:27:06 UTC179OUTGET /9BEC55CF2367EE37/28571844681/59AFA49E14E6A1FD/71415242461?E560AB4B6913F3951714152424 HTTP/1.1
                                      Host: contentworldinc.com
                                      User-Agent: NSIS_InetLoad (Mozilla)
                                      Accept: */*
                                      2024-04-26 17:27:06 UTC550INHTTP/1.1 200 OK
                                      Date: Fri, 26 Apr 2024 17:27:06 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      CF-Cache-Status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zeQ9dWkAlVG1IknR0n%2FoBjsfT%2F5hX1GX0SnbvXca23WtsQmy2uUuLuqQB8VZMopXzsRunjo7vAXsrwN6Emd%2FmfoYnNntoQkbSlgbOHGp3oxQrDrSxFR%2BbVKTriCC9DIcnT0PFlc%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 87a848185d5831e6-MIA
                                      2024-04-26 17:27:06 UTC38INData Raw: 32 30 0d 0a 35 43 42 39 46 42 31 42 33 46 38 30 30 38 42 41 44 33 44 30 38 42 46 37 36 39 32 45 45 41 36 44 0d 0a
                                      Data Ascii: 205CB9FB1B3F8008BAD3D08BF7692EEA6D
                                      2024-04-26 17:27:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.44973620.114.59.183443
                                      TimestampBytes transferredDirectionData
                                      2024-04-26 17:27:26 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lKGzUXrWxPethMt&MD=L1MXdGvK HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                      Host: slscr.update.microsoft.com
                                      2024-04-26 17:27:26 UTC560INHTTP/1.1 200 OK
                                      Cache-Control: no-cache
                                      Pragma: no-cache
                                      Content-Type: application/octet-stream
                                      Expires: -1
                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                      MS-CorrelationId: b21a8092-65e6-4a50-af51-30be1d921db5
                                      MS-RequestId: 477bb6cf-dd6f-4dce-8b7b-54852e0e0f9d
                                      MS-CV: SsOA15RTuEWPQ5Mq.0
                                      X-Microsoft-SLSClientCache: 2880
                                      Content-Disposition: attachment; filename=environment.cab
                                      X-Content-Type-Options: nosniff
                                      Date: Fri, 26 Apr 2024 17:27:26 GMT
                                      Connection: close
                                      Content-Length: 24490
                                      2024-04-26 17:27:26 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                      2024-04-26 17:27:26 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.44974120.114.59.183443
                                      TimestampBytes transferredDirectionData
                                      2024-04-26 17:28:05 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lKGzUXrWxPethMt&MD=L1MXdGvK HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                      Host: slscr.update.microsoft.com
                                      2024-04-26 17:28:06 UTC560INHTTP/1.1 200 OK
                                      Cache-Control: no-cache
                                      Pragma: no-cache
                                      Content-Type: application/octet-stream
                                      Expires: -1
                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                      ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                      MS-CorrelationId: b7536f40-d703-4ec2-92b6-75b90251f71e
                                      MS-RequestId: 05c74f71-c873-44c6-afd8-0a3a5318c3ac
                                      MS-CV: sOZr4o1J00+FBwBc.0
                                      X-Microsoft-SLSClientCache: 2160
                                      Content-Disposition: attachment; filename=environment.cab
                                      X-Content-Type-Options: nosniff
                                      Date: Fri, 26 Apr 2024 17:28:05 GMT
                                      Connection: close
                                      Content-Length: 25457
                                      2024-04-26 17:28:06 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                      Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                      2024-04-26 17:28:06 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                      Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.449746142.250.217.1644435304C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-04-26 17:28:48 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                      Host: www.google.com
                                      Connection: keep-alive
                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-04-26 17:28:49 UTC1703INHTTP/1.1 200 OK
                                      Date: Fri, 26 Apr 2024 17:28:49 GMT
                                      Pragma: no-cache
                                      Expires: -1
                                      Cache-Control: no-cache, must-revalidate
                                      Content-Type: text/javascript; charset=UTF-8
                                      Strict-Transport-Security: max-age=31536000
                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-dfPAdCI6YoA9ZIlNqAV9AQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                      Accept-CH: Sec-CH-UA-Platform
                                      Accept-CH: Sec-CH-UA-Platform-Version
                                      Accept-CH: Sec-CH-UA-Full-Version
                                      Accept-CH: Sec-CH-UA-Arch
                                      Accept-CH: Sec-CH-UA-Model
                                      Accept-CH: Sec-CH-UA-Bitness
                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                      Accept-CH: Sec-CH-UA-WoW64
                                      Permissions-Policy: unload=()
                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                      Content-Disposition: attachment; filename="f.txt"
                                      Server: gws
                                      X-XSS-Protection: 0
                                      X-Frame-Options: SAMEORIGIN
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Accept-Ranges: none
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      2024-04-26 17:28:49 UTC757INData Raw: 32 65 65 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 63 68 69 63 61 67 6f 20 62 65 61 72 73 20 73 74 61 64 69 75 6d 22 2c 22 6d 65 74 61 20 73 74 6f 63 6b 73 22 2c 22 6c 61 67 75 61 72 64 69 61 20 61 69 72 70 6f 72 74 22 2c 22 64 61 69 6c 79 20 68 6f 72 6f 73 63 6f 70 65 20 74 6f 64 61 79 20 6c 69 62 72 61 22 2c 22 66 61 6c 6c 6f 75 74 20 34 20 6e 65 78 74 20 67 65 6e 20 75 70 64 61 74 65 22 2c 22 6e 61 73 61 20 6d 61 72 73 20 73 70 69 64 65 72 73 22 2c 22 6c 6f 73 20 61 6e 67 65 6c 65 73 20 72 61 6d 73 20 64 72 61 66 74 20 70 69 63 6b 73 22 2c 22 76 65 6c 6d 61 20 73 65 61 73 6f 6e 20 32 20 72 65 76 69 65 77 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61
                                      Data Ascii: 2ee)]}'["",["chicago bears stadium","meta stocks","laguardia airport","daily horoscope today libra","fallout 4 next gen update","nasa mars spiders","los angeles rams draft picks","velma season 2 review"],["","","","","","","",""],[],{"google:clientdata
                                      2024-04-26 17:28:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.449747142.250.217.1644435304C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-04-26 17:28:48 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                      Host: www.google.com
                                      Connection: keep-alive
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-04-26 17:28:49 UTC1816INHTTP/1.1 302 Found
                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgRmgZjcGNHIr7EGIjBpXi1bMb_66QlCyN3sgc8JYM6R2OJyHF0CBlRlOmuddW9dcxZmEoP27OdU5HFX4ocyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                      x-hallmonitor-challenge: CgwI0civsQYQhfrXzQESBGaBmNw
                                      Content-Type: text/html; charset=UTF-8
                                      Strict-Transport-Security: max-age=31536000
                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                      Permissions-Policy: unload=()
                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                      Date: Fri, 26 Apr 2024 17:28:49 GMT
                                      Server: gws
                                      Content-Length: 427
                                      X-XSS-Protection: 0
                                      X-Frame-Options: SAMEORIGIN
                                      Set-Cookie: 1P_JAR=2024-04-26-17; expires=Sun, 26-May-2024 17:28:49 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                      Set-Cookie: NID=513=ZfEcm-zOwsJr77wMIUQJPGQjLuije-xPdyFt6xeEszeL3sQ-pNTuXWEtH0_AeNPiMHeoB7d9sKPHameP3t41tSyJFk7-L4y4YhAISIePsLf-23iqSqMjBtxGbk3sRJdBh5bQS2-C61_mCae2w5FQ5ANk2maxZEkU1B8wRiVRQVY; expires=Sat, 26-Oct-2024 17:28:49 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close
                                      2024-04-26 17:28:49 UTC427INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 64 64 6c 6a 73 6f 6e 25 33 46 61 73 79 6e
                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasyn


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.2.449748142.250.217.1644435304C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-04-26 17:28:48 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                      Host: www.google.com
                                      Connection: keep-alive
                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-04-26 17:28:49 UTC1843INHTTP/1.1 302 Found
                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGNHIr7EGIjBbcI5gdfmKwCdV__yDFi29L_2EfWEBQ0qVQQiZdNjzBeDdBnmbFvPJWbk3gUOEyDUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                      x-hallmonitor-challenge: CgwI0civsQYQyq3r1QESBGaBmNw
                                      Content-Type: text/html; charset=UTF-8
                                      Strict-Transport-Security: max-age=31536000
                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                      Permissions-Policy: unload=()
                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                      Date: Fri, 26 Apr 2024 17:28:49 GMT
                                      Server: gws
                                      Content-Length: 458
                                      X-XSS-Protection: 0
                                      X-Frame-Options: SAMEORIGIN
                                      Set-Cookie: 1P_JAR=2024-04-26-17; expires=Sun, 26-May-2024 17:28:49 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                      Set-Cookie: NID=513=nnNvhDpc2wNur5rZ2GPGFYYW98DsoxA86Ww61SxrQhbN75bLgvGv66xto5kBou_BZhKvAQUkIJHuNQWnDyPOWmD2cDFR-PV6p_69ua1MuHp3KdSQzVdxG3lFb7byaUXTatUSMGCpLe3XoQ4DJntYUwZfNBnE2izQ4aeaz0zlO2U; expires=Sat, 26-Oct-2024 17:28:49 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close
                                      2024-04-26 17:28:49 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      6192.168.2.449745142.250.217.1644435304C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-04-26 17:28:50 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                      Host: www.google.com
                                      Connection: keep-alive
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-04-26 17:28:51 UTC1760INHTTP/1.1 302 Found
                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGNLIr7EGIjCTne0bwf48RoRhZuPH4pFklPwwJFOSRYaI2xBpyQCasbMRMkTzYh04Cbc12bYZbG0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                      x-hallmonitor-challenge: CgsI08ivsQYQ9vDhCxIEZoGY3A
                                      Content-Type: text/html; charset=UTF-8
                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                      Permissions-Policy: unload=()
                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                      Date: Fri, 26 Apr 2024 17:28:51 GMT
                                      Server: gws
                                      Content-Length: 417
                                      X-XSS-Protection: 0
                                      X-Frame-Options: SAMEORIGIN
                                      Set-Cookie: 1P_JAR=2024-04-26-17; expires=Sun, 26-May-2024 17:28:51 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                      Set-Cookie: NID=513=l_QNb-B5hpXOC8bBQtAnRM5M-JbSLPNITwf3h_zzOX-4tA7Uizy-BaeugZBG7UohQDR3Tb4z0cNNuel3fvNX5P-fJCml_L9vq2TTwKMYH4Rrj4_7jsYQ6-e9F0ZevySaj64gEML3uSW9TC_9wzv4XbwIZ6hlgXjNPVLsnuorypY; expires=Sat, 26-Oct-2024 17:28:50 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close
                                      2024-04-26 17:28:51 UTC417INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      7192.168.2.449749142.250.217.1644435304C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-04-26 17:28:51 UTC912OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGNHIr7EGIjBbcI5gdfmKwCdV__yDFi29L_2EfWEBQ0qVQQiZdNjzBeDdBnmbFvPJWbk3gUOEyDUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                      Host: www.google.com
                                      Connection: keep-alive
                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: 1P_JAR=2024-04-26-17; NID=513=nnNvhDpc2wNur5rZ2GPGFYYW98DsoxA86Ww61SxrQhbN75bLgvGv66xto5kBou_BZhKvAQUkIJHuNQWnDyPOWmD2cDFR-PV6p_69ua1MuHp3KdSQzVdxG3lFb7byaUXTatUSMGCpLe3XoQ4DJntYUwZfNBnE2izQ4aeaz0zlO2U
                                      2024-04-26 17:28:51 UTC356INHTTP/1.1 429 Too Many Requests
                                      Date: Fri, 26 Apr 2024 17:28:51 GMT
                                      Pragma: no-cache
                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Content-Type: text/html
                                      Server: HTTP server (unknown)
                                      Content-Length: 3186
                                      X-XSS-Protection: 0
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close
                                      2024-04-26 17:28:51 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                                      2024-04-26 17:28:51 UTC1255INData Raw: 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 4f 6e 31 6b 32 46 64 52 43
                                      Data Ascii: <script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="On1k2FdRC
                                      2024-04-26 17:28:51 UTC1032INData Raw: 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74
                                      Data Ascii: ; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly aft


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      8192.168.2.449753142.250.217.1644435304C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-04-26 17:28:51 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGNLIr7EGIjCTne0bwf48RoRhZuPH4pFklPwwJFOSRYaI2xBpyQCasbMRMkTzYh04Cbc12bYZbG0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                      Host: www.google.com
                                      Connection: keep-alive
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: 1P_JAR=2024-04-26-17; NID=513=l_QNb-B5hpXOC8bBQtAnRM5M-JbSLPNITwf3h_zzOX-4tA7Uizy-BaeugZBG7UohQDR3Tb4z0cNNuel3fvNX5P-fJCml_L9vq2TTwKMYH4Rrj4_7jsYQ6-e9F0ZevySaj64gEML3uSW9TC_9wzv4XbwIZ6hlgXjNPVLsnuorypY
                                      2024-04-26 17:28:51 UTC356INHTTP/1.1 429 Too Many Requests
                                      Date: Fri, 26 Apr 2024 17:28:51 GMT
                                      Pragma: no-cache
                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Content-Type: text/html
                                      Server: HTTP server (unknown)
                                      Content-Length: 3114
                                      X-XSS-Protection: 0
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close
                                      2024-04-26 17:28:51 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                                      2024-04-26 17:28:51 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 5f 49 6e 35 43 6b 35 69 68 50 4f 33 51 6e 56 51 4c 61 32 6f 58 79 49 52 66 6a 39 44 32 74 51 73 65
                                      Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="_In5Ck5ihPO3QnVQLa2oXyIRfj9D2tQse
                                      2024-04-26 17:28:51 UTC960INData Raw: 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e
                                      Data Ascii: ogle automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solvin


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      9192.168.2.44975623.204.76.112443
                                      TimestampBytes transferredDirectionData
                                      2024-04-26 17:28:55 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-04-26 17:28:55 UTC466INHTTP/1.1 200 OK
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      Content-Type: application/octet-stream
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      Server: ECAcc (chd/0758)
                                      X-CID: 11
                                      X-Ms-ApiVersion: Distribute 1.2
                                      X-Ms-Region: prod-eus-z1
                                      Cache-Control: public, max-age=48890
                                      Date: Fri, 26 Apr 2024 17:28:55 GMT
                                      Connection: close
                                      X-CID: 2


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      10192.168.2.44975723.204.76.112443
                                      TimestampBytes transferredDirectionData
                                      2024-04-26 17:28:56 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                      Range: bytes=0-2147483646
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-04-26 17:28:56 UTC530INHTTP/1.1 200 OK
                                      Content-Type: application/octet-stream
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      ApiVersion: Distribute 1.1
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                      Cache-Control: public, max-age=48883
                                      Date: Fri, 26 Apr 2024 17:28:56 GMT
                                      Content-Length: 55
                                      Connection: close
                                      X-CID: 2
                                      2024-04-26 17:28:56 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                      Click to jump to process

                                      Click to jump to process

                                      Click to dive into process behavior distribution

                                      Click to jump to process

                                      Target ID:0
                                      Start time:19:27:04
                                      Start date:26/04/2024
                                      Path:C:\Users\user\Desktop\File-11F_385347.exe
                                      Wow64 process (32bit):true
                                      Commandline:"C:\Users\user\Desktop\File-11F_385347.exe"
                                      Imagebase:0xab0000
                                      File size:23'731'296 bytes
                                      MD5 hash:08EA1813D6B205C446E6AE655C4E6715
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      Target ID:6
                                      Start time:19:28:46
                                      Start date:26/04/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:false

                                      Target ID:8
                                      Start time:19:28:46
                                      Start date:26/04/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):true
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1724,i,16714932929559567655,4968093527130383925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x600000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:false

                                      Reset < >

                                        Execution Graph

                                        Execution Coverage:14.3%
                                        Dynamic/Decrypted Code Coverage:0%
                                        Signature Coverage:6.2%
                                        Total number of Nodes:322
                                        Total number of Limit Nodes:6
                                        execution_graph 1118 112684a 1121 112666e 1118->1121 1122 112669b 1121->1122 1123 11266ad 1121->1123 1148 1126736 GetModuleHandleW 1122->1148 1133 1126536 1123->1133 1128 11266ea 1132 11266ff 1134 1126542 ___free_lconv_mon 1133->1134 1156 1129609 EnterCriticalSection 1134->1156 1136 112654c 1157 1126583 1136->1157 1138 1126559 1161 1126577 1138->1161 1141 1126705 1240 1126779 1141->1240 1144 1126723 1146 112679b 3 API calls 1144->1146 1145 1126713 GetCurrentProcess TerminateProcess 1145->1144 1147 112672b ExitProcess 1146->1147 1149 11266a0 1148->1149 1149->1123 1150 112679b GetModuleHandleExW 1149->1150 1151 11267da GetProcAddress 1150->1151 1152 11267fb 1150->1152 1151->1152 1153 11267ee 1151->1153 1154 1126801 FreeLibrary 1152->1154 1155 11266ac 1152->1155 1153->1152 1154->1155 1155->1123 1156->1136 1159 112658f ___free_lconv_mon 1157->1159 1158 11265f6 1158->1138 1159->1158 1164 112726b 1159->1164 1239 1129651 LeaveCriticalSection 1161->1239 1163 1126565 1163->1128 1163->1141 1165 1127277 __EH_prolog3 1164->1165 1168 1126fc3 1165->1168 1167 112729e 1167->1158 1169 1126fcf ___free_lconv_mon 1168->1169 1176 1129609 EnterCriticalSection 1169->1176 1171 1126fdd 1177 112717b 1171->1177 1176->1171 1178 112719a 1177->1178 1179 1126fea 1177->1179 1178->1179 1184 112a3a6 1178->1184 1181 1127012 1179->1181 1238 1129651 LeaveCriticalSection 1181->1238 1183 1126ffb 1183->1167 1185 112a3b1 RtlFreeHeap 1184->1185 1186 112a3db 1184->1186 1185->1186 1187 112a3c6 GetLastError 1185->1187 1186->1179 1188 112a3d3 ___free_lconv_mon 1187->1188 1190 112a55b 1188->1190 1193 1134a30 GetLastError 1190->1193 1192 112a560 1192->1186 1194 1134a4c 1193->1194 1195 1134a46 1193->1195 1199 1134a50 SetLastError 1194->1199 1221 113511a 1194->1221 1216 11350db 1195->1216 1199->1192 1203 1134a96 1206 113511a ___free_lconv_mon 2 API calls 1203->1206 1204 1134a85 1205 113511a ___free_lconv_mon 2 API calls 1204->1205 1207 1134a93 1205->1207 1208 1134aa2 1206->1208 1213 112a3a6 ___free_lconv_mon 8 API calls 1207->1213 1209 1134aa6 1208->1209 1210 1134abd 1208->1210 1212 113511a ___free_lconv_mon 2 API calls 1209->1212 1233 113470d 1210->1233 1212->1207 1213->1199 1215 112a3a6 ___free_lconv_mon 8 API calls 1215->1199 1217 1134e8a ___free_lconv_mon GetProcAddress 1216->1217 1218 11350f7 1217->1218 1219 1135112 TlsGetValue 1218->1219 1220 1135100 1218->1220 1220->1194 1222 1134e8a ___free_lconv_mon GetProcAddress 1221->1222 1223 1135136 1222->1223 1224 1135154 TlsSetValue 1223->1224 1225 1134a68 1223->1225 1225->1199 1226 112967f 1225->1226 1227 112968c ___free_lconv_mon 1226->1227 1228 11296cc 1227->1228 1229 11296b7 RtlAllocateHeap 1227->1229 1232 1126367 ___free_lconv_mon EnterCriticalSection LeaveCriticalSection 1227->1232 1231 112a55b ___free_lconv_mon 9 API calls 1228->1231 1229->1227 1230 11296ca 1229->1230 1230->1203 1230->1204 1231->1230 1232->1227 1234 11345a1 ___free_lconv_mon EnterCriticalSection LeaveCriticalSection 1233->1234 1235 113477b 1234->1235 1236 11346b3 ___free_lconv_mon 10 API calls 1235->1236 1237 11347a4 1236->1237 1237->1215 1238->1183 1239->1163 1245 113553c GetPEB 1240->1245 1243 1126783 GetPEB 1244 112670f 1243->1244 1244->1144 1244->1145 1246 1135556 1245->1246 1247 112677e 1245->1247 1249 1134f0d 1246->1249 1247->1243 1247->1244 1252 1134e8a 1249->1252 1251 1134f29 1251->1247 1253 1134eb8 1252->1253 1255 1134eb4 __crt_fast_encode_pointer 1252->1255 1254 1134ed2 GetProcAddress 1253->1254 1253->1255 1254->1255 1255->1251 1256 11220b8 1257 11220c4 ___free_lconv_mon 1256->1257 1258 11220cb GetLastError ExitThread 1257->1258 1259 11220d8 1257->1259 1270 11348df GetLastError 1259->1270 1261 11220dd 1320 11354f8 1261->1320 1265 11220f4 1325 1122297 1265->1325 1267 1122116 1344 11263f0 1267->1344 1271 11348f5 1270->1271 1272 11348fb 1270->1272 1274 11350db ___free_lconv_mon 2 API calls 1271->1274 1273 113511a ___free_lconv_mon 2 API calls 1272->1273 1276 11348ff SetLastError 1272->1276 1275 1134917 1273->1275 1274->1272 1275->1276 1278 112967f ___free_lconv_mon 10 API calls 1275->1278 1280 1134994 1276->1280 1281 113498f 1276->1281 1279 113492c 1278->1279 1282 1134945 1279->1282 1283 1134934 1279->1283 1347 1129e95 1280->1347 1281->1261 1286 113511a ___free_lconv_mon 2 API calls 1282->1286 1285 113511a ___free_lconv_mon 2 API calls 1283->1285 1297 1134942 1285->1297 1288 1134951 1286->1288 1291 1134955 1288->1291 1292 113496c 1288->1292 1289 11350db ___free_lconv_mon 2 API calls 1299 11349ab 1289->1299 1290 113511a ___free_lconv_mon 2 API calls 1296 11349c5 1290->1296 1293 113511a ___free_lconv_mon 2 API calls 1291->1293 1295 113470d ___free_lconv_mon 10 API calls 1292->1295 1293->1297 1294 112a3a6 ___free_lconv_mon 10 API calls 1294->1276 1300 1134977 1295->1300 1298 11349b1 1296->1298 1303 112967f ___free_lconv_mon 10 API calls 1296->1303 1297->1294 1301 11349b6 1298->1301 1304 1129e95 36 API calls 1298->1304 1299->1290 1299->1298 1302 112a3a6 ___free_lconv_mon 10 API calls 1300->1302 1301->1261 1302->1276 1306 11349d5 1303->1306 1305 1134a2f 1304->1305 1307 11349f2 1306->1307 1308 11349dd 1306->1308 1309 113511a ___free_lconv_mon 2 API calls 1307->1309 1310 113511a ___free_lconv_mon 2 API calls 1308->1310 1311 11349fe 1309->1311 1312 11349e9 1310->1312 1313 1134a02 1311->1313 1314 1134a11 1311->1314 1315 112a3a6 ___free_lconv_mon 10 API calls 1312->1315 1316 113511a ___free_lconv_mon 2 API calls 1313->1316 1317 113470d ___free_lconv_mon 10 API calls 1314->1317 1315->1298 1316->1312 1318 1134a1c 1317->1318 1319 112a3a6 ___free_lconv_mon 10 API calls 1318->1319 1319->1301 1321 11220e8 1320->1321 1322 113550a GetPEB 1320->1322 1321->1265 1341 11353c3 1321->1341 1322->1321 1323 113551d 1322->1323 1504 1134f4d 1323->1504 1507 112216d 1325->1507 1327 11222a4 1328 11222b1 1327->1328 1329 11222c6 1327->1329 1330 112a55b ___free_lconv_mon 10 API calls 1328->1330 1331 113542c 38 API calls 1329->1331 1332 11222b6 1330->1332 1333 11222d1 1331->1333 1334 11225f9 38 API calls 1332->1334 1335 11222e9 1333->1335 1337 112a55b ___free_lconv_mon 10 API calls 1333->1337 1336 11222c1 1334->1336 1335->1267 1336->1267 1338 11222da 1337->1338 1339 112a55b ___free_lconv_mon 10 API calls 1338->1339 1340 11222e5 1339->1340 1340->1267 1342 1134e8a ___free_lconv_mon GetProcAddress 1341->1342 1343 11353df 1342->1343 1343->1265 1345 1134a30 ___free_lconv_mon 10 API calls 1344->1345 1346 1122127 1345->1346 1368 1138422 1347->1368 1350 1129ea5 1352 1129ece 1350->1352 1353 1129eaf IsProcessorFeaturePresent 1350->1353 1404 112684a 1352->1404 1354 1129ebb 1353->1354 1398 11223fd 1354->1398 1358 112967f ___free_lconv_mon 10 API calls 1359 1129f00 1358->1359 1360 112a3a6 ___free_lconv_mon 10 API calls 1359->1360 1361 1129f0c 1360->1361 1362 112967f ___free_lconv_mon 10 API calls 1361->1362 1366 1129f32 1361->1366 1363 1129f26 1362->1363 1365 112a3a6 ___free_lconv_mon 10 API calls 1363->1365 1365->1366 1367 1129f3e 1366->1367 1407 1135273 1366->1407 1367->1289 1367->1299 1412 1138354 1368->1412 1371 1138467 1372 1138473 ___free_lconv_mon 1371->1372 1373 1134a30 ___free_lconv_mon 10 API calls 1372->1373 1378 11384a0 1372->1378 1379 113849a 1372->1379 1373->1379 1374 11384e7 1375 112a55b ___free_lconv_mon 10 API calls 1374->1375 1377 11384ec 1375->1377 1376 11384d1 1376->1350 1423 11225f9 1377->1423 1381 1138513 1378->1381 1426 1129609 EnterCriticalSection 1378->1426 1379->1374 1379->1376 1379->1378 1384 1138646 1381->1384 1385 1138555 1381->1385 1396 1138584 1381->1396 1387 1138651 1384->1387 1431 1129651 LeaveCriticalSection 1384->1431 1391 11348df 38 API calls 1385->1391 1385->1396 1389 112684a 19 API calls 1387->1389 1395 1138659 1389->1395 1390 11385d9 1390->1376 1397 11348df 38 API calls 1390->1397 1393 1138579 1391->1393 1392 11348df 38 API calls 1392->1390 1394 11348df 38 API calls 1393->1394 1394->1396 1395->1350 1427 11385f3 1396->1427 1397->1376 1399 1122419 1398->1399 1400 1122445 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 1399->1400 1403 1122516 1400->1403 1402 1122534 1402->1352 1496 10caa6a 1403->1496 1405 112666e 19 API calls 1404->1405 1406 112685b 1405->1406 1406->1358 1408 1134e8a ___free_lconv_mon GetProcAddress 1407->1408 1409 113528f 1408->1409 1410 11352ad InitializeCriticalSectionAndSpinCount 1409->1410 1411 1135298 1409->1411 1410->1411 1411->1366 1413 1138360 ___free_lconv_mon 1412->1413 1418 1129609 EnterCriticalSection 1413->1418 1415 113836e 1419 11383ac 1415->1419 1418->1415 1422 1129651 LeaveCriticalSection 1419->1422 1421 1129e9a 1421->1350 1421->1371 1422->1421 1432 1122545 1423->1432 1426->1381 1428 11385ca 1427->1428 1429 11385f9 1427->1429 1428->1376 1428->1390 1428->1392 1495 1129651 LeaveCriticalSection 1429->1495 1431->1387 1433 1122557 1432->1433 1438 112257c 1433->1438 1435 112256f 1449 1122335 1435->1449 1439 1122593 1438->1439 1440 112258c 1438->1440 1445 11225a1 1439->1445 1459 1122371 1439->1459 1455 112239a GetLastError 1440->1455 1443 11225c8 1443->1445 1462 1122626 IsProcessorFeaturePresent 1443->1462 1445->1435 1446 11225f8 1447 1122545 38 API calls 1446->1447 1448 1122605 1447->1448 1448->1435 1450 1122341 1449->1450 1452 1122358 1450->1452 1488 11223e0 1450->1488 1453 112236b 1452->1453 1454 11223e0 38 API calls 1452->1454 1453->1376 1454->1453 1456 11223b3 1455->1456 1466 1134ae1 1456->1466 1460 1122395 1459->1460 1461 112237c GetLastError SetLastError 1459->1461 1460->1443 1461->1443 1463 1122632 1462->1463 1464 11223fd 8 API calls 1463->1464 1465 1122647 GetCurrentProcess TerminateProcess 1464->1465 1465->1446 1467 1134af4 1466->1467 1468 1134afa 1466->1468 1470 11350db ___free_lconv_mon 2 API calls 1467->1470 1469 113511a ___free_lconv_mon 2 API calls 1468->1469 1487 11223cb SetLastError 1468->1487 1471 1134b14 1469->1471 1470->1468 1472 112967f ___free_lconv_mon 10 API calls 1471->1472 1471->1487 1473 1134b24 1472->1473 1474 1134b41 1473->1474 1475 1134b2c 1473->1475 1476 113511a ___free_lconv_mon 2 API calls 1474->1476 1477 113511a ___free_lconv_mon 2 API calls 1475->1477 1478 1134b4d 1476->1478 1479 1134b38 1477->1479 1480 1134b51 1478->1480 1481 1134b60 1478->1481 1484 112a3a6 ___free_lconv_mon 10 API calls 1479->1484 1482 113511a ___free_lconv_mon 2 API calls 1480->1482 1483 113470d ___free_lconv_mon 10 API calls 1481->1483 1482->1479 1485 1134b6b 1483->1485 1484->1487 1486 112a3a6 ___free_lconv_mon 10 API calls 1485->1486 1486->1487 1487->1439 1489 11223f3 1488->1489 1490 11223ea 1488->1490 1489->1452 1491 112239a 12 API calls 1490->1491 1492 11223ef 1491->1492 1492->1489 1493 1129e95 38 API calls 1492->1493 1494 11223fc 1493->1494 1495->1428 1497 10caa75 IsProcessorFeaturePresent 1496->1497 1498 10caa73 1496->1498 1500 10cb093 1497->1500 1498->1402 1503 10cb057 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 1500->1503 1502 10cb176 1502->1402 1503->1502 1505 1134e8a ___free_lconv_mon GetProcAddress 1504->1505 1506 1134f69 1505->1506 1506->1321 1508 1134a30 ___free_lconv_mon 10 API calls 1507->1508 1509 1122178 1508->1509 1510 11221ba ExitThread 1509->1510 1511 1122191 1509->1511 1516 11353fe 1509->1516 1513 11221a4 1511->1513 1514 112219d CloseHandle 1511->1514 1513->1510 1515 11221b0 FreeLibraryAndExitThread 1513->1515 1514->1513 1515->1510 1517 1134e8a ___free_lconv_mon GetProcAddress 1516->1517 1518 1135417 1517->1518 1518->1511 1519 10cbbf0 1522 10cc06b 1519->1522 1521 10cbbf5 1521->1521 1523 10cc08e 1522->1523 1524 10cc09b GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 1522->1524 1523->1524 1525 10cc092 1523->1525 1524->1525 1525->1521

                                        Callgraph

                                        • Executed
                                        • Not Executed
                                        • Opacity -> Relevance
                                        • Disassembly available
                                        callgraph 0 Function_01127012 45 Function_01129651 0->45 1 Function_01122297 42 Function_0113542C 1->42 49 Function_0112A55B 1->49 71 Function_011225F9 1->71 91 Function_0112216D 1->91 2 Function_01126394 8 Function_010CBC00 2->8 17 Function_01129609 2->17 85 Function_011263E7 2->85 3 Function_01134894 10 Function_01139D02 3->10 24 Function_01139B37 3->24 30 Function_01139ABA 3->30 4 Function_01129E95 36 Function_01138422 4->36 38 Function_0112A3A6 4->38 55 Function_0112684A 4->55 60 Function_01135273 4->60 74 Function_0112967F 4->74 78 Function_011223FD 4->78 83 Function_01138467 4->83 5 Function_0112239A 79 Function_01134AE1 5->79 6 Function_0113511A 16 Function_01134E8A 6->16 7 Function_0112679B 9 Function_0114271A 50 Function_01139CD9 10->50 11 Function_01126583 11->8 67 Function_01127C7B 11->67 88 Function_0112726B 11->88 12 Function_01139701 12->38 81 Function_01139460 12->81 13 Function_01134701 13->45 14 Function_01142501 15 Function_01126705 15->7 70 Function_01126779 15->70 56 Function_010CB6D7 16->56 18 Function_0113470D 20 Function_011346B3 18->20 37 Function_011345A1 18->37 19 Function_01134F0D 19->16 20->3 20->8 20->13 20->17 21 Function_01138D32 21->38 22 Function_0111DCB0 23 Function_01134A30 23->6 23->18 23->38 48 Function_011350DB 23->48 23->74 24->21 24->38 40 Function_01139CA8 24->40 84 Function_011391E6 24->84 25 Function_01126536 25->8 25->11 25->17 64 Function_01126577 25->64 26 Function_01126736 27 Function_01122335 80 Function_011223E0 27->80 28 Function_0114273C 28->14 46 Function_01142451 28->46 29 Function_01134CBB 29->16 73 Function_01139C7F 30->73 31 Function_011220B8 31->1 31->8 51 Function_011348DF 31->51 52 Function_011353C3 31->52 62 Function_011263F0 31->62 72 Function_011354F8 31->72 32 Function_011383B8 33 Function_00AB1380 34 Function_0112A4BE 35 Function_0113553C 35->19 47 Function_01138354 36->47 37->8 37->17 82 Function_011345E7 37->82 38->34 38->49 39 Function_01122626 39->78 40->12 40->38 41 Function_00BD8A80 42->4 42->16 42->29 43 Function_0112952D 44 Function_011383AC 44->45 47->8 47->17 47->44 48->16 49->23 51->4 51->6 51->18 51->38 51->48 51->74 52->16 53 Function_01126FC3 53->0 53->8 53->17 68 Function_0112717B 53->68 54 Function_01122545 54->27 76 Function_0112257C 54->76 92 Function_011222ED 54->92 89 Function_0112666E 55->89 57 Function_010CB057 58 Function_01134F4D 58->16 59 Function_010CB853 60->16 61 Function_011385F3 61->45 62->23 63 Function_01122371 64->45 65 Function_010CAA6A 65->57 66 Function_010CC06B 68->38 69 Function_011383FA 70->35 71->54 72->58 74->43 74->49 86 Function_01126367 74->86 75 Function_011353FE 75->16 76->5 76->39 76->54 76->63 77 Function_010CC063 78->22 78->65 78->77 79->6 79->18 79->38 79->48 79->74 80->4 80->5 81->38 82->45 83->8 83->9 83->17 83->23 83->28 83->32 83->45 83->49 83->51 83->55 83->61 83->69 83->71 84->38 85->45 86->2 87 Function_010CB879 88->53 88->59 88->87 89->7 89->15 89->25 89->26 90 Function_010CBBF0 90->66 91->23 91->75

                                        Control-flow Graph

                                        APIs
                                          • Part of subcall function 01134A30: GetLastError.KERNEL32(00000000,?,0112A560,011296D1,?,?,0113492C,00000001,00000364,?,00000006,000000FF,?,011220DD,011A30B8,0000000C), ref: 01134A34
                                          • Part of subcall function 01134A30: SetLastError.KERNEL32(00000000), ref: 01134AD6
                                        • CloseHandle.KERNEL32(?,?,?,011222A4,?,?,01122116,00000000), ref: 0112219E
                                        • FreeLibraryAndExitThread.KERNELBASE(?,?,?,?,011222A4,?,?,01122116,00000000), ref: 011221B4
                                        • ExitThread.KERNEL32 ref: 011221BD
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.1873865908.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                        • Associated: 00000000.00000002.1873851287.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874544022.0000000001161000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874587676.00000000011A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874614740.00000000011A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874630192.00000000011AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874647266.00000000011B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874672596.00000000011B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_ab0000_File-11F_385347.jbxd
                                        Similarity
                                        • API ID: ErrorExitLastThread$CloseFreeHandleLibrary
                                        • String ID:
                                        • API String ID: 1991824761-0
                                        • Opcode ID: 766ef46c98fe8dc8ce8436ed9f91d98890f19884f40d2fe7e01e5f04686de165
                                        • Instruction ID: 6d4fda558626b2b17a97b5f9d9f2e1bb50f2510ed1bbc818e95d601f5c240b4b
                                        • Opcode Fuzzy Hash: 766ef46c98fe8dc8ce8436ed9f91d98890f19884f40d2fe7e01e5f04686de165
                                        • Instruction Fuzzy Hash: 48F05E345006216BEB3D1A7DC808E5E3EA9AF40364B284624FF65C21E4E735D4A1C790
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        APIs
                                        • GetCurrentProcess.KERNEL32(00000002,?,011266FF,01129ED8,01129ED8,?,00000002,04E3A652,01129ED8,00000002), ref: 01126716
                                        • TerminateProcess.KERNEL32(00000000,?,011266FF,01129ED8,01129ED8,?,00000002,04E3A652,01129ED8,00000002), ref: 0112671D
                                        • ExitProcess.KERNEL32 ref: 0112672F
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.1873865908.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                        • Associated: 00000000.00000002.1873851287.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874544022.0000000001161000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874587676.00000000011A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874614740.00000000011A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874630192.00000000011AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874647266.00000000011B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874672596.00000000011B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_ab0000_File-11F_385347.jbxd
                                        Similarity
                                        • API ID: Process$CurrentExitTerminate
                                        • String ID:
                                        • API String ID: 1703294689-0
                                        • Opcode ID: 9948ab20894451999db9661833a036dd71ba23a22c8fcd65794bab8598e57c35
                                        • Instruction ID: c44c94adefe9c3e1e5234e3cda44d37c13fd70e50451f9913540d6272a1eea4d
                                        • Opcode Fuzzy Hash: 9948ab20894451999db9661833a036dd71ba23a22c8fcd65794bab8598e57c35
                                        • Instruction Fuzzy Hash: F9D09E75001515BBDF192F70E80D9593F65EF846557504024FD15451B4DB3799A2DB80
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 21 1134e8a-1134eb2 22 1134eb4-1134eb6 21->22 23 1134eb8-1134eba 21->23 24 1134f09-1134f0c 22->24 25 1134ec0-1134ed0 call 1134dbf 23->25 26 1134ebc-1134ebe 23->26 29 1134ed2-1134ee0 GetProcAddress 25->29 30 1134eef-1134f06 25->30 26->24 29->30 31 1134ee2-1134eed call 10cb6d7 29->31 32 1134f08 30->32 31->32 32->24
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.1873865908.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                        • Associated: 00000000.00000002.1873851287.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874544022.0000000001161000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874587676.00000000011A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874614740.00000000011A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874630192.00000000011AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874647266.00000000011B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874672596.00000000011B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_ab0000_File-11F_385347.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 0a80291055f811188c15df3935e111bd512fa5d1d06248388fc208b8d2a11036
                                        • Instruction ID: 7bc34085512f482a1762306d3217e4f2a7bc0f3ec68f6e7fc2e246f788d2fd8f
                                        • Opcode Fuzzy Hash: 0a80291055f811188c15df3935e111bd512fa5d1d06248388fc208b8d2a11036
                                        • Instruction Fuzzy Hash: 310140377042216FDF2ECD6DEC4095B3BD6ABC52607654130FA14CBA8CEB31D5408791
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        APIs
                                        • GetLastError.KERNEL32(011A30B8,0000000C), ref: 011220CB
                                        • ExitThread.KERNEL32 ref: 011220D2
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.1873865908.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                        • Associated: 00000000.00000002.1873851287.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874544022.0000000001161000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874587676.00000000011A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874614740.00000000011A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874630192.00000000011AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874647266.00000000011B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874672596.00000000011B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_ab0000_File-11F_385347.jbxd
                                        Similarity
                                        • API ID: ErrorExitLastThread
                                        • String ID:
                                        • API String ID: 1611280651-0
                                        • Opcode ID: cda5b1a99b1e214cb061775e67d86b6533556490e2d0a3bce6752561b74c6ce7
                                        • Instruction ID: 6cb11cdfeff0ec0a3a9c921503ba08b824676a684c32d2cc69d26d25b77f46ee
                                        • Opcode Fuzzy Hash: cda5b1a99b1e214cb061775e67d86b6533556490e2d0a3bce6752561b74c6ce7
                                        • Instruction Fuzzy Hash: 07F0CDB1A4021AAFDB1DBFB4C449EAE3B75FF90A04F200198E4119B2A1CF355951DBA1
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 54 112a3a6-112a3af 55 112a3b1-112a3c4 RtlFreeHeap 54->55 56 112a3de-112a3df 54->56 55->56 57 112a3c6-112a3dd GetLastError call 112a4be call 112a55b 55->57 57->56
                                        APIs
                                        • RtlFreeHeap.NTDLL(00000000,00000000,?,01139479,?,00000000,?,?,0113971A,?,00000007,?,?,01139CCE,?,?), ref: 0112A3BC
                                        • GetLastError.KERNEL32(?,?,01139479,?,00000000,?,?,0113971A,?,00000007,?,?,01139CCE,?,?), ref: 0112A3C7
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.1873865908.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                        • Associated: 00000000.00000002.1873851287.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874544022.0000000001161000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874587676.00000000011A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874614740.00000000011A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874630192.00000000011AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874647266.00000000011B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874672596.00000000011B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_ab0000_File-11F_385347.jbxd
                                        Similarity
                                        • API ID: ErrorFreeHeapLast
                                        • String ID:
                                        • API String ID: 485612231-0
                                        • Opcode ID: 3090c7670400b3b6f480ac8c3a682da7263690f56be227689c1f40afcd40fb9a
                                        • Instruction ID: 05c0a7d735e6a70d7d7ac9782565a06993be2550e12d370ee7651da7bd44bb13
                                        • Opcode Fuzzy Hash: 3090c7670400b3b6f480ac8c3a682da7263690f56be227689c1f40afcd40fb9a
                                        • Instruction Fuzzy Hash: 13E08632540A24FBDB292BE4B90CB853F999F40255F144060FA1887C60DB7584A09BC0
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        APIs
                                        • GetLastError.KERNEL32(?,?,011220DD,011A30B8,0000000C), ref: 011348E3
                                        • SetLastError.KERNEL32(00000000), ref: 01134985
                                          • Part of subcall function 0112967F: RtlAllocateHeap.NTDLL(00000008,?,?,?,0113492C,00000001,00000364,?,00000006,000000FF,?,011220DD,011A30B8,0000000C), ref: 011296C0
                                          • Part of subcall function 0112A3A6: RtlFreeHeap.NTDLL(00000000,00000000,?,01139479,?,00000000,?,?,0113971A,?,00000007,?,?,01139CCE,?,?), ref: 0112A3BC
                                          • Part of subcall function 0112A3A6: GetLastError.KERNEL32(?,?,01139479,?,00000000,?,?,0113971A,?,00000007,?,?,01139CCE,?,?), ref: 0112A3C7
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.1873865908.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                        • Associated: 00000000.00000002.1873851287.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874544022.0000000001161000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874587676.00000000011A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874614740.00000000011A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874630192.00000000011AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874647266.00000000011B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874672596.00000000011B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_ab0000_File-11F_385347.jbxd
                                        Similarity
                                        • API ID: ErrorLast$Heap$AllocateFree
                                        • String ID:
                                        • API String ID: 2037364846-0
                                        • Opcode ID: 7196deb59b9c10e6bd4aa73a2eabe26ce434d48c3b8612515c1fe61f8807ece4
                                        • Instruction ID: 42f638084504c49c5d3e126ca80c0a116e1caba1e92053f16277873c7c5d39cd
                                        • Opcode Fuzzy Hash: 7196deb59b9c10e6bd4aa73a2eabe26ce434d48c3b8612515c1fe61f8807ece4
                                        • Instruction Fuzzy Hash: 3B315D316042736EE62D367C6C81E3A3E88AFE467CF000230F925E29DCFB41491047A4
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 131 112967f-112968a 132 1129698-112969e 131->132 133 112968c-1129696 131->133 135 11296a0-11296a1 132->135 136 11296b7-11296c8 RtlAllocateHeap 132->136 133->132 134 11296cc-11296d7 call 112a55b 133->134 141 11296d9-11296db 134->141 135->136 137 11296a3-11296aa call 112952d 136->137 138 11296ca 136->138 137->134 144 11296ac-11296b5 call 1126367 137->144 138->141 144->134 144->136
                                        APIs
                                        • RtlAllocateHeap.NTDLL(00000008,?,?,?,0113492C,00000001,00000364,?,00000006,000000FF,?,011220DD,011A30B8,0000000C), ref: 011296C0
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.1873865908.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                        • Associated: 00000000.00000002.1873851287.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874544022.0000000001161000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874587676.00000000011A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874614740.00000000011A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874630192.00000000011AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874647266.00000000011B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874672596.00000000011B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_ab0000_File-11F_385347.jbxd
                                        Similarity
                                        • API ID: AllocateHeap
                                        • String ID:
                                        • API String ID: 1279760036-0
                                        • Opcode ID: d15dbc93032e83787a2725f29f9bfca346814f9e0fc442e40a69f6efd3212d7f
                                        • Instruction ID: 6041c7133196eb35b253072452b7a42a5793e741d25f3dd19ccf88dcb91114d1
                                        • Opcode Fuzzy Hash: d15dbc93032e83787a2725f29f9bfca346814f9e0fc442e40a69f6efd3212d7f
                                        • Instruction Fuzzy Hash: E6F02431A0157E6AAB3D2A6ED804A5B3FC9AF4067CF098021ED18E60A0DB20D420C7A0
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        APIs
                                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 011224F5
                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 011224FF
                                        • UnhandledExceptionFilter.KERNEL32(-00000327,?,?,?,?,?,00000000), ref: 0112250C
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.1873865908.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                        • Associated: 00000000.00000002.1873851287.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874544022.0000000001161000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874587676.00000000011A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874614740.00000000011A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874630192.00000000011AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874647266.00000000011B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874672596.00000000011B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_ab0000_File-11F_385347.jbxd
                                        Similarity
                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                        • String ID:
                                        • API String ID: 3906539128-0
                                        • Opcode ID: da166ffffaee39ed46b0bb5500fe678efce873e53cbbd7336149268fc5046b9d
                                        • Instruction ID: 8955ef946604e84ab233927d07b45bd666dcf5c1e72dd4811eeff7bc0d37c088
                                        • Opcode Fuzzy Hash: da166ffffaee39ed46b0bb5500fe678efce873e53cbbd7336149268fc5046b9d
                                        • Instruction Fuzzy Hash: EF31C77490122DABCB25DF68D9887CCBBB8BF18710F5041EAF41CA7290E7709B858F44
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000000.00000002.1873865908.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                        • Associated: 00000000.00000002.1873851287.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874544022.0000000001161000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874587676.00000000011A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874614740.00000000011A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874630192.00000000011AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874647266.00000000011B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874672596.00000000011B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_ab0000_File-11F_385347.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: cef0dcbdc1dc5df39230816855b486abd1ec2a23265c7c573bf86c0e91c78628
                                        • Instruction ID: 3de4cf7e3c9c495b63a747fbc8281349adaf415b0d1be444b3f2233d584e7ff7
                                        • Opcode Fuzzy Hash: cef0dcbdc1dc5df39230816855b486abd1ec2a23265c7c573bf86c0e91c78628
                                        • Instruction Fuzzy Hash: 4721A1719201269BC31ACE1EC8845FAB7A5FB85305FC1836AED40DB249C639B926D7D0
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000000.00000002.1873865908.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                        • Associated: 00000000.00000002.1873851287.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874544022.0000000001161000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874587676.00000000011A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874614740.00000000011A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874630192.00000000011AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874647266.00000000011B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874672596.00000000011B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_ab0000_File-11F_385347.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: c7d9b488c17c31ebf2236f26c421299142bdb8cb0f41ba003848360f95b4033b
                                        • Instruction ID: e9b6c463faae937d9e6f4143326b37dc9cffb9180d70af6247dcff8498466305
                                        • Opcode Fuzzy Hash: c7d9b488c17c31ebf2236f26c421299142bdb8cb0f41ba003848360f95b4033b
                                        • Instruction Fuzzy Hash: 55F03032A51224DBCB2ACA4CD505A6973BEEB89B59F514096F541EB685C770EE40CBC0
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000000.00000002.1873865908.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                        • Associated: 00000000.00000002.1873851287.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874544022.0000000001161000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874587676.00000000011A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874614740.00000000011A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874630192.00000000011AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874647266.00000000011B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874672596.00000000011B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_ab0000_File-11F_385347.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 98aa2269effb25f6d29c70cef816aa12813101f94a5be4698bb5b0718eda6964
                                        • Instruction ID: c05161e753293414c10877b0bc7d2ea152c1384dec2b4f9880dbe4a6c7c7d2e9
                                        • Opcode Fuzzy Hash: 98aa2269effb25f6d29c70cef816aa12813101f94a5be4698bb5b0718eda6964
                                        • Instruction Fuzzy Hash: 44E08C32911278EBCB28DB8CD90498AF7EDEB84E14B590096B601D3144C370EE00CBE0
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000000.00000002.1873865908.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                        • Associated: 00000000.00000002.1873851287.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874544022.0000000001161000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874587676.00000000011A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874614740.00000000011A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874630192.00000000011AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874647266.00000000011B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874672596.00000000011B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_ab0000_File-11F_385347.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: af6cd87333b882de54941a995c453e64a30cd084126d26f4752468d0337d8190
                                        • Instruction ID: 8b8b76ee6587ee56823d08822588c1c090306369dfc0dd9e0b293635ac3f81ea
                                        • Opcode Fuzzy Hash: af6cd87333b882de54941a995c453e64a30cd084126d26f4752468d0337d8190
                                        • Instruction Fuzzy Hash: 38C08C38102D1046CE2E8918E2703AC33DAA7D2A92FC00C8CCD064B6C2D71EB882DB00
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 189 112679b-11267d8 GetModuleHandleExW 190 11267da-11267ec GetProcAddress 189->190 191 11267fb-11267ff 189->191 190->191 192 11267ee-11267f9 190->192 193 1126801-1126804 FreeLibrary 191->193 194 112680a-1126817 191->194 192->191 193->194
                                        APIs
                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,04E3A652,?,?,00000000,0115FCD0,000000FF,?,0112672B,00000002,?,011266FF,01129ED8), ref: 011267D0
                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 011267E2
                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000,0115FCD0,000000FF,?,0112672B,00000002,?,011266FF,01129ED8), ref: 01126804
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.1873865908.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                        • Associated: 00000000.00000002.1873851287.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874544022.0000000001161000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874587676.00000000011A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874614740.00000000011A8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874630192.00000000011AA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874647266.00000000011B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.1874672596.00000000011B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_ab0000_File-11F_385347.jbxd
                                        Similarity
                                        • API ID: AddressFreeHandleLibraryModuleProc
                                        • String ID: CorExitProcess$mscoree.dll
                                        • API String ID: 4061214504-1276376045
                                        • Opcode ID: 25d03558541648b8e21a46ff537ebc5a258f6da2ca7bfe0e3d78729fa9a4d3bc
                                        • Instruction ID: a1b92b769499e2acfe4708226c6bf1919fb62eb598e3b1e7608098f99499db57
                                        • Opcode Fuzzy Hash: 25d03558541648b8e21a46ff537ebc5a258f6da2ca7bfe0e3d78729fa9a4d3bc
                                        • Instruction Fuzzy Hash: 7201DF32944629EBDB199B44DC05FAEBBB8FB44B11F000539EC21E22D0DBB59900CB90
                                        Uniqueness

                                        Uniqueness Score: -1.00%